Vulnerability CVE-2014-8070


Published: 2014-10-14

Description:
Open redirect vulnerability in YOOtheme Pagekit CMS 0.8.7 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect parameter to index.php/user/logout.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Pagekit 0.8.7 Cross Site Scripting / Open Redirect
Mahendra
14.10.2014

Type:

CWE-Other

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Yootheme -> Pagekit 

 References:
http://packetstormsecurity.com/files/128641/Pagekit-0.8.7-Cross-Site-Scripting-Open-Redirect.html

Copyright 2024, cxsecurity.com

 

Back to Top