Vulnerability CVE-2015-5354


Published: 2015-07-01

Description:
Open redirect vulnerability in Novius OS 5.0.1 (Elche) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect parameter to admin/nos/login.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
novius-os.5.0.1-elche Persistent XSS, LFI & Open Redirect
John Page
02.07.2015

Type:

CWE-601

(URL Redirection to Untrusted Site ('Open Redirect'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
4.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Novius-os -> Novius os 

 References:
http://packetstormsecurity.com/files/132478/Novius-OS-5.0.1-elche-XSS-LFI-Open-Redirect.html
http://www.securityfocus.com/archive/1/535876/100/0/threaded
https://www.exploit-db.com/exploits/37439/

Copyright 2024, cxsecurity.com

 

Back to Top