CVE-2024-0545

CVSS V2 None CVSS V3 None
Description
A vulnerability classified as problematic was found in CodeCanyon RISE Rise Ultimate Project Manager 3.5.3. This vulnerability affects unknown code of the file /index.php/signin. The manipulation of the argument redirect with the input http://evil.com leads to open redirect. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-250714 is the identifier assigned to this vulnerability.
Overview
  • CVE ID
  • CVE-2024-0545
  • Assigner
  • VulDB
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-01-15T06:00:05.824Z
  • Last Modified Date
  • 2024-01-15T06:00:05.824Z
References
Reference URL Reference Tags
https://vuldb.com/?id.250714 vdb-entry technical-description
https://vuldb.com/?ctiid.250714 signature permissions-required
History
Created Old Value New Value Data Type Notes
2024-06-26 09:59:40 Added to TrackCVE