Vulnerability CVE-2015-4668


Published: 2017-09-25

Description:
Open redirect vulnerability in Xsuite 2.4.4.5 and earlier allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirurl parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Xceedium Xsuite Command Injection / XSS / Traversal / Escalation
modzero
23.07.2015

Type:

CWE-601

(URL Redirection to Untrusted Site ('Open Redirect'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
4.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Xceedium -> Xsuite 

 References:
http://www.modzero.ch/advisories/MZ-15-02-Xceedium-Xsuite.txt
http://www.securityfocus.com/archive/1/536058/100/0/threaded
https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html
https://www.exploit-db.com/exploits/37708/

Copyright 2024, cxsecurity.com

 

Back to Top