Vulnerability CVE-2012-0865


Published: 2012-02-21   Modified: 2012-02-24

Description:
Multiple open redirect vulnerabilities in CubeCart 3.0.20 and earlier allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the (1) r parameter to switch.php or (2) goto parameter to admin/login.php.

See advisories in our WLB2 database:
Topic
Author
Date
Low
The CubeCart 3.0.20 and lower versions are vulnerable to Open URL Redirection.
Aung Khant
11.02.2012

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
4.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Cubecart -> Cubecart 

 References:
http://archives.neohapsis.com/archives/bugtraq/2012-02/0058.html
http://www.openwall.com/lists/oss-security/2012/02/12/4
http://www.openwall.com/lists/oss-security/2012/02/13/5
http://www.openwall.com/lists/oss-security/2012/02/18/1
http://www.securityfocus.com/bid/51966
http://www.securitytracker.com/id?1026711
http://yehg.net/lab/pr0js/advisories/%5Bcubecart_3.0.20_3.0.x%5D_open_url_redirection

Copyright 2024, cxsecurity.com

 

Back to Top