Open Redirect Vulnerability in mod_auth_mellon through 0.14.2 via login?ReturnTo= substring

Open Redirect Vulnerability in mod_auth_mellon through 0.14.2 via login?ReturnTo= substring

CVE-2019-13038 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

mod_auth_mellon through 0.14.2 has an Open Redirect via the login?ReturnTo= substring, as demonstrated by omitting the // after http: in the target URL.

Learn more about our Web Application Penetration Testing UK.