CVE

CVE-2019-13038

CVE-2019-13038

mod_auth_mellon through 0.14.2 has an Open Redirect via the login?ReturnTo= substring, as demonstrated by omitting the // after http: in the target URL.

Source: CVE-2019-13038

Exit mobile version