.. / CVE-2013-2621

Exploit for Telaen => v1.3.1 - Open Redirect (CVE-2013-2621)

Description:

Open Redirection Vulnerability in the redir.php script in Telaen before 1.3.1 allows remote attackers to redirect victims to arbitrary websites via a crafted URL.

Nuclei Template

View the template here CVE-2013-2621.yaml

Validate with Nuclei

echo "$URL" | nuclei -t ~/nuclei-templates/http/cves/2013/CVE-2013-2621.yaml
Copy

References:

https://www.exploit-db.com/exploits/38546
https://exchange.xforce.ibmcloud.com/vulnerabilities/84683
https://nvd.nist.gov/vuln/detail/CVE-2013-2621