Vulnerability CVE-2012-2270


Published: 2012-04-20

Description:
Open redirect vulnerability in index.php (aka the Login Page) in ownCloud before 3.0.3 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect_url parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Low
ownCloud 3.0.0 Cross Site Scripting
Tobias Glemser
19.04.2012

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
4.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Owncloud -> Owncloud 

 References:
http://archives.neohapsis.com/archives/bugtraq/2012-04/0127.html
http://osvdb.org/81211
http://owncloud.org/security/advisories/CVE-2012-2270/
http://packetstormsecurity.org/files/111956/ownCloud-3.0.0-Cross-Site-Scripting.html
http://www.openwall.com/lists/oss-security/2012/08/11/1
http://www.openwall.com/lists/oss-security/2012/09/02/2
http://www.securityfocus.com/bid/53145
http://www.tele-consulting.com/advisories/TC-SA-2012-01.txt
https://exchange.xforce.ibmcloud.com/vulnerabilities/75029

Copyright 2024, cxsecurity.com

 

Back to Top