CVE

CVE-2015-4668

CVE-2015-4668

Open redirect vulnerability in Xsuite 2.3.0 and 2.4.3.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirurl parameter.

Source: CVE-2015-4668

Exit mobile version