CVE Vulnerabilities

CVE-2014-4851

Published: Jul 10, 2014 | Modified: Jul 10, 2014
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
5.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

Open redirect vulnerability in msg.php in FoeCMS allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the r parameter.

Affected Software

Name Vendor Start Version End Version
Foecms Foecms - -

References