Lucene search

K
cvelistMitreCVELIST:CVE-2013-2621
HistoryFeb 03, 2020 - 2:15 p.m.

CVE-2013-2621

2020-02-0314:15:15
mitre
www.cve.org

AI Score

6.1

Confidence

High

EPSS

0.034

Percentile

91.5%

Open Redirection Vulnerability in the redir.php script in Telaen before 1.3.1 allows remote attackers to redirect victims to arbitrary websites via a crafted URL.

AI Score

6.1

Confidence

High

EPSS

0.034

Percentile

91.5%