CVE-2015-7823

Open redirect vulnerability in CMSPages/GetDocLink.ashx in Kentico CMS 8.2 through 8.2.41 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the link parameter.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:kentico:kentico_cms:8.2:*:*:*:*:*:*:*

Information

Published : 2015-10-21 08:59

Updated : 2015-10-23 05:48


NVD link : CVE-2015-7823

Mitre link : CVE-2015-7823


JSON object : View

Advertisement

dedicated server usa

Products Affected

kentico

  • kentico_cms