CVE-2023-28370

Source
https://nvd.nist.gov/vuln/detail/CVE-2023-28370
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2023-28370.json
Aliases
Related
Published
2023-05-25T10:15:09Z
Modified
2023-11-29T10:03:07.815515Z
Details

Open redirect vulnerability in Tornado versions 6.3.1 and earlier allows a remote unauthenticated attacker to redirect a user to an arbitrary web site and conduct a phishing attack by having user access a specially crafted URL.

References

Affected packages

Git / github.com/tornadoweb/tornado

Affected ranges

Type
GIT
Repo
https://github.com/tornadoweb/tornado
Events
Introduced
0The exact introduced commit is unknown
Fixed

Affected versions

v1.*

v1.0.0
v1.1.0
v1.1.1
v1.2.0
v1.2.1

v2.*

v2.0.0
v2.1.0
v2.1.1
v2.2.0
v2.2.1
v2.3.0
v2.4.0
v2.4.1

v3.*

v3.0.0
v3.0.1
v3.0.2
v3.1.0
v3.1.1
v3.2.0
v3.2.0b1
v3.2.0b2
v3.2.1
v3.2.2

v4.*

v4.0.0
v4.0.0b1
v4.0.0b2
v4.0.0b3
v4.0.1
v4.0.2
v4.1.0
v4.1.0b1
v4.1.0b2
v4.2.0
v4.2.0b1
v4.2.1
v4.3.0
v4.3.0b1
v4.3.0b2
v4.4.0
v4.4.0b1
v4.4.1
v4.4.2
v4.4.3
v4.5.0
v4.5.1
v4.5.2
v4.5.3

v5.*

v5.0.0
v5.0.1
v5.1.0
v5.1.0b1

v6.*

v6.0.0
v6.0.0b1
v6.1.0
v6.1.0b1
v6.1.0b2
v6.2.0
v6.2.0b1
v6.2.0b2
v6.3.0
v6.3.0b1
v6.3.1