• caglararli@hotmail.com
  • 05386281520

CVE-2023-46688 | Implem Pleasanter up to 1.3.47.0 URL redirect

Çağlar Arlı      -    20 Views

CVE-2023-46688 | Implem Pleasanter up to 1.3.47.0 URL redirect

A vulnerability classified as problematic has been found in Implem Pleasanter up to 1.3.47.0. This affects an unknown part of the component URL Handler. The manipulation leads to open redirect. This vulnerability is uniquely identified as CVE-2023-46688. It is possible to initiate the attack remotely. There is no exploit available.