Skip to content

Elgg open redirect

Moderate severity GitHub Reviewed Published May 14, 2022 to the GitHub Advisory Database • Updated Sep 28, 2023

Package

composer elgg/elgg (Composer)

Affected versions

< 1.12.18
>= 2.3.0, < 2.3.11

Patched versions

1.12.18
2.3.11
Published by the National Vulnerability Database Apr 8, 2019
Published to the GitHub Advisory Database May 14, 2022
Reviewed Jul 19, 2023
Last updated Sep 28, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2019-11016

GHSA ID

GHSA-r6h7-846c-8m78

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.