Open Redirect

By
Anandhu Krishnan
Published on
13 May 2024
Vulnerability

Description

Open redirection vulnerabilities occur when an application unsafely incorporates user-controllable data into a redirection target. Attackers can exploit this to redirect users to arbitrary external domains, facilitating phishing attacks. The use of a legitimate application URL and valid SSL certificate adds credibility to the phishing attempt, as many users may not notice the redirection to a different domain.

Recommendation

Validate and restrict user inputs for redirection targets, allowing only a predefined list of trusted URLs. Avoid using user-supplied data directly in redirection functions, and implement security mechanisms to detect and prevent open redirection attempts.

Automated human-like penetration testing for your web apps & APIs
Teams using Beagle Security are set up in minutes, embrace release-based CI/CD security testing and save up to 65% with timely remediation of vulnerabilities. Sign up for a free account to see what it can do for you.

Written by
Anandhu Krishnan
Anandhu Krishnan
Lead Engineer
Find website security issues in a flash
Improve your website's security posture with proactive vulnerability detection.
Free website security assessment
Experience the power of automated penetration testing & contextual reporting.