Page 29 of 141 results (0.004 seconds)

CVSS: 5.8EPSS: 1%CPEs: 3EXPL: 2

Open redirect vulnerability in index.php (aka the Login Page) in ownCloud before 3.0.3 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect_url parameter. Una vulnerabilidad de redirección abierta en index.php (es decir, la Página de Inicio) en ownCloud v3.0.0 permite a atacantes remotos redirigir a los usuarios a sitios web de su elección y llevar a cabo ataques de phishing a través de una URL en el parámetro REDIRECT_URL. ownCloud version 3.0.0 suffers from cross site scripting and open redirection vulnerabilities. • https://www.exploit-db.com/exploits/37094 http://archives.neohapsis.com/archives/bugtraq/2012-04/0127.html http://osvdb.org/81211 http://owncloud.org/security/advisories/CVE-2012-2270 http://packetstormsecurity.org/files/111956/ownCloud-3.0.0-Cross-Site-Scripting.html http://secunia.com/advisories/48850 http://www.openwall.com/lists/oss-security/2012/08/11/1 http://www.openwall.com/lists/oss-security/2012/09/02/2 http://www.securityfocus.com/bid/53145 http://www& • CWE-20: Improper Input Validation •