CVE

CVE-2013-2621

CVE-2013-2621

Open Redirection Vulnerability in the redir.php script in Telaen before 1.3.1 allows remote attackers to redirect victims to arbitrary websites via a crafted URL.

Source: CVE-2013-2621

Exit mobile version