CVE

CVE-2015-9540

CVE-2015-9540

Chamilo LMS through 1.9.10.2 allows a link_goto.php?link_url= open redirect, a related issue to CVE-2015-5503.

Source: CVE-2015-9540

Exit mobile version