CVE-2016-15030

CVSS V2 None CVSS V3 None
Description
A vulnerability classified as problematic has been found in Arno0x TwoFactorAuth. This affects an unknown part of the file login/login.php. The manipulation of the argument from leads to open redirect. It is possible to initiate the attack remotely. This product does not use versioning. This is why information about affected and unaffected releases are unavailable. The name of the patch is 8549ad3cf197095f783643e41333586d6a4d0e54. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-223803.
Overview
  • CVE ID
  • CVE-2016-15030
  • Assigner
  • cna@vuldb.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2023-03-25T18:15:09
  • Last Modified Date
  • 2023-03-30T18:42:59
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:twofactorauth_project:twofactorauth:*:*:*:*:*:*:*:* 1 OR 2016-01-27
References
Reference URL Reference Tags
https://github.com/Arno0x/TwoFactorAuth/commit/8549ad3cf197095f783643e41333586d6a4d0e54 Patch
https://github.com/Arno0x/TwoFactorAuth/pull/3 Issue Tracking
https://vuldb.com/?ctiid.223803 Permissions Required Third Party Advisory
https://vuldb.com/?id.223803 Permissions Required Third Party Advisory
History
Created Old Value New Value Data Type Notes
2023-04-17 03:28:02 Added to TrackCVE
2023-04-17 03:28:04 Weakness Enumeration new
2023-04-17 04:58:09 CVSS V3 information new
2023-04-17 04:58:09 CVSS V2 information new