ID CVE-2013-2621
Summary Open Redirection Vulnerability in the redir.php script in Telaen before 1.3.1 allows remote attackers to redirect victims to arbitrary websites via a crafted URL.
References
Vulnerable Configurations
  • cpe:2.3:a:telaen_project:telaen:*:*:*:*:*:*:*:*
    cpe:2.3:a:telaen_project:telaen:*:*:*:*:*:*:*:*
CVSS
Base: 5.8 (as of 04-02-2020 - 17:02)
Impact:
Exploitability:
CWE CWE-601
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:N
refmap via4
bid 60290
misc https://www.isecauditors.com/advisories-2013#2013-009
xf 84683
Last major update 04-02-2020 - 17:02
Published 03-02-2020 - 15:15
Last modified 04-02-2020 - 17:02
Back to Top