CVE-2022-43479

CVSS V2 None CVSS V3 None
Description
Open redirect vulnerability in SHIRASAGI v1.14.4 to v1.15.0 allows a remote unauthenticated attacker to redirect users to an arbitrary web site and conduct a phishing attack.
Overview
  • CVE ID
  • CVE-2022-43479
  • Assigner
  • vultures@jpcert.or.jp
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-12-05T04:15:10.293
  • Last Modified Date
  • 2022-12-06T13:11:50.423
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ss-proj:shirasagi:*:*:*:*:*:*:*:* 1 OR 1.14.4 1.15.0
References
Reference URL Reference Tags
https://github.com/shirasagi/shirasagi Product Third Party Advisory
https://jvn.jp/en/jp/JVN86350682/index.html Third Party Advisory
https://www.ss-proj.org/ Product Vendor Advisory
https://www.ss-proj.org/support/928.html Exploit Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-12-07 18:06:26 Added to TrackCVE