Vulnerability CVE-2015-1578


Published: 2015-02-11   Modified: 2015-02-12

Description:
Multiple open redirect vulnerabilities in u5CMS before 3.9.4 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the (1) pidvesa cookie to u5admin/pidvesa.php or (2) uri parameter to u5admin/meta2.php.

Type:

CWE-Other

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
4.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
YUBA -> U5cms 

 References:
http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5227.php
http://packetstormsecurity.com/files/130317/u5CMS-3.9.3-Open-Redirect.html

Copyright 2024, cxsecurity.com

 

Back to Top