Vulnerability CVE-2011-5252


Published: 2013-01-11   Modified: 2013-01-12

Description:
Open redirect vulnerability in Users/Account/LogOff in Orchard 1.0.x before 1.0.21, 1.1.x before 1.1.31, 1.2.x before 1.2.42, and 1.3.x before 1.3.10 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the ReturnUrl parameter.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
4.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Orchardproject -> Orchard 
Codeplex -> Orchard 

 References:
http://xforce.iss.net/xforce/xfdb/72110
http://www.securityfocus.com/bid/51260
http://www.mavitunasecurity.com/open-redirection-vulnerability-in-orchard/
http://secunia.com/advisories/47398
http://orchard.codeplex.com/discussions/283667
http://archives.neohapsis.com/archives/bugtraq/2012-01/0023.html

Copyright 2024, cxsecurity.com

 

Back to Top