Vulnerability CVE-2015-3898


Published: 2018-02-28

Description:
Multiple open redirect vulnerabilities in Bonita BPM Portal before 6.5.3 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via vectors involving the redirectUrl parameter to (1) bonita/login.jsp or (2) bonita/loginservice.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Bonita BPM 6.5.1 Directory Traversal / Open Redirect
High-Tech Bridge...
10.06.2015

Type:

CWE-601

(URL Redirection to Untrusted Site ('Open Redirect'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
4.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Bonitasoft -> Bonita bpm portal 

 References:
http://packetstormsecurity.com/files/132237/Bonita-BPM-6.5.1-Directory-Traversal-Open-Redirect.html
http://www.securityfocus.com/archive/1/535733/100/0/threaded
https://www.htbridge.com/advisory/HTB23259

Copyright 2024, cxsecurity.com

 

Back to Top