A vulnerability classified as... CVE-2024-0545

- AV AC AU C I A
发布: 2024-01-15
修订: 2024-04-11

A vulnerability classified as problematic was found in CodeCanyon RISE Rise Ultimate Project Manager 3.5.3. This vulnerability affects unknown code of the file /index.php/signin. The manipulation of the argument redirect with the input http://evil.com leads to open redirect. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-250714 is the identifier assigned to this vulnerability.

0%
暂无可用Exp或PoC
当前有1条受影响产品信息