Open Redirect Vulnerabilities in u5CMS before 3.9.4: Remote Phishing Attacks via Arbitrary URL Redirection

Open Redirect Vulnerabilities in u5CMS before 3.9.4: Remote Phishing Attacks via Arbitrary URL Redirection

CVE-2015-1578 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:N

Multiple open redirect vulnerabilities in u5CMS before 3.9.4 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the (1) pidvesa cookie to u5admin/pidvesa.php or (2) uri parameter to u5admin/meta2.php.

Learn more about our Web App Pen Testing.