Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-601
Total 742 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-4720 1 Ikus-soft 1 Rdiffweb 2023-01-05 N/A 6.1 MEDIUM
Open Redirect in GitHub repository ikus060/rdiffweb prior to 2.5.5.
CVE-2022-34474 1 Mozilla 1 Firefox 2023-01-04 N/A 6.1 MEDIUM
Even when an iframe was sandboxed with <code>allow-top-navigation-by-user-activation</code>, if it received a redirect header to an external protocol the browser would process the redirect and prompt the user as appropriate. This vulnerability affects Firefox < 102.
CVE-2022-36316 1 Mozilla 1 Firefox 2023-01-03 N/A 6.1 MEDIUM
When using the Performance API, an attacker was able to notice subtle differences between PerformanceEntries and thus learn whether the target URL had been subject to a redirect. This vulnerability affects Firefox < 103.
CVE-2022-29912 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2023-01-03 N/A 6.1 MEDIUM
Requests initiated through reader mode did not properly omit cookies with a SameSite attribute. This vulnerability affects Thunderbird < 91.9, Firefox ESR < 91.9, and Firefox < 100.
CVE-2022-45413 2 Google, Mozilla 2 Android, Firefox 2022-12-30 N/A 6.1 MEDIUM
Using the <code>S.browser_fallback_url parameter</code> parameter, an attacker could redirect a user to a URL and cause SameSite=Strict cookies to be sent.<br>*This issue only affects Firefox for Android. Other operating systems are not affected.*. This vulnerability affects Firefox < 107.
CVE-2022-29910 2 Google, Mozilla 2 Android, Firefox 2022-12-30 N/A 6.1 MEDIUM
When closed or sent to the background, Firefox for Android would not properly record and persist HSTS settings.<br>*Note: This issue only affected Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox < 100.
CVE-2022-4644 1 Ikus-soft 1 Rdiffweb 2022-12-29 N/A 6.1 MEDIUM
Open Redirect in GitHub repository ikus060/rdiffweb prior to 2.5.4.
CVE-2021-4260 1 Oils-js Project 1 Oils-js 2022-12-27 N/A 6.1 MEDIUM
A vulnerability was found in oils-js. It has been declared as critical. This vulnerability affects unknown code of the file core/Web.js. The manipulation leads to open redirect. The attack can be initiated remotely. The name of the patch is fad8fbae824a7d367dacb90d56cb02c5cb999d42. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-216268.
CVE-2022-47500 1 Apache 1 Helix 2022-12-23 N/A 6.1 MEDIUM
URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Apache Software Foundation Apache Helix UI component.This issue affects Apache Helix all releases from 0.8.0 to 1.0.4. Solution: removed the the forward component since it was improper designed for UI embedding. User please upgrade to 1.1.0 to fix this issue.
CVE-2022-44488 1 Adobe 2 Experience Manager, Experience Manager Cloud Service 2022-12-23 N/A 5.4 MEDIUM
Adobe Experience Manager version 6.5.14 (and earlier) is affected by a URL Redirection to Untrusted Site ('Open Redirect') vulnerability. A low-privilege authenticated attacker could leverage this vulnerability to redirect users to malicious websites. Exploitation of this issue requires user interaction.
CVE-2022-38662 1 Hcltech 1 Hcl Digital Experience 2022-12-23 N/A 6.1 MEDIUM
In HCL Digital Experience, URLs can be constructed to redirect users to untrusted sites.
CVE-2022-46288 1 Jacic 1 Electronic Bidding Core System 2022-12-22 N/A 6.1 MEDIUM
Open redirect vulnerability in DENSHI NYUSATSU CORE SYSTEM v6 R4 and earlier allows a remote unauthenticated attacker to redirect a user to an arbitrary web site and conduct a phishing attack by having a user to access a specially crafted URL.
CVE-2018-18288 1 Crushftp 1 Crushftp 2022-12-22 5.8 MEDIUM 6.1 MEDIUM
CrushFTP through 8.3.0 is vulnerable to credentials theft via URL redirection.
CVE-2022-23527 1 Zmartzone 1 Mod Auth Openidc 2022-12-16 N/A 6.1 MEDIUM
mod_auth_openidc is an OpenID Certified™ authentication and authorization module for the Apache 2.x HTTP server. Versions prior to 2.4.12.2 are vulnerable to Open Redirect. When providing a logout parameter to the redirect URI, the existing code in oidc_validate_redirect_url() does not properly check for URLs that start with /\t, leading to an open redirect. This issue has been patched in version 2.4.12.2. Users unable to upgrade can mitigate the issue by configuring mod_auth_openidc to only allow redirection when the destination matches a given regular expression with OIDCRedirectURLsAllowed.
CVE-2022-41275 1 Sap 1 Solution Manager 2022-12-15 N/A 6.1 MEDIUM
In SAP Solution Manager (Enterprise Search) - versions 740, and 750, an unauthenticated attacker can generate a link that, if clicked by a logged-in user, can be redirected to a malicious page that could read or modify sensitive information, or expose the user to a phishing attack, with little impact on confidentiality and integrity.
CVE-2022-41273 1 Sap 2 Contract Lifecycle Manager, Sourcing 2022-12-15 N/A 6.1 MEDIUM
Due to improper input sanitization in SAP Sourcing and SAP Contract Lifecycle Management - version 1100, an attacker can redirect a user to a malicious website. In order to perform this attack, the attacker sends an email to the victim with a manipulated link that appears to be a legitimate SAP Sourcing URL, since the victim doesn’t suspect the threat, they click on the link, log in to SAP Sourcing and CLM and at this point, they get redirected to a malicious website.
CVE-2022-37927 1 Hpe 1 Oneview Global Dashboard 2022-12-13 N/A 6.1 MEDIUM
URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Hewlett Packard Enterprise HPE OneView Global Dashboard (OVGD).
CVE-2022-46683 1 Jenkins 1 Google Login 2022-12-12 N/A 6.1 MEDIUM
Jenkins Google Login Plugin 1.4 through 1.6 (both inclusive) improperly determines that a redirect URL after login is legitimately pointing to Jenkins.
CVE-2019-4092 1 Ibm 1 Content Navigator 2022-12-09 5.8 MEDIUM 6.1 MEDIUM
IBM Content Navigator 2.0.3 and 3.0CD could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 157654.
CVE-2021-28861 2 Fedoraproject, Python 2 Fedora, Python 2022-12-09 N/A 7.4 HIGH
** DISPUTED ** Python 3.x through 3.10 has an open redirection vulnerability in lib/http/server.py due to no protection against multiple (/) at the beginning of URI path which may leads to information disclosure. NOTE: this is disputed by a third party because the http.server.html documentation page states "Warning: http.server is not recommended for production. It only implements basic security checks."