Vulnerability CVE-2014-4696


Published: 2014-07-02

Description:
Multiple open redirect vulnerabilities in the Suricata package before 1.0.6 for pfSense through 2.1.4 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via (1) the referer parameter to suricata_rules_flowbits.php or (2) the returl parameter to suricata_select_alias.php.

Type:

CWE-Other

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
4.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Pfsense -> Pfsense 
Pfsense -> Suricata package 
Netgate -> Pfsense 

 References:
https://pfsense.org/security/advisories/pfSense-SA-14_13.packages.asc

Copyright 2024, cxsecurity.com

 

Back to Top