Open Redirect Vulnerabilities in CubeCart 3.0.20 and Earlier: Remote Phishing Attacks

Open Redirect Vulnerabilities in CubeCart 3.0.20 and Earlier: Remote Phishing Attacks

CVE-2012-0865 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:N

Multiple open redirect vulnerabilities in CubeCart 3.0.20 and earlier allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the (1) r parameter to switch.php or (2) goto parameter to admin/login.php.

Learn more about our Web App Pen Testing.