Vulnerability CVE-2015-7823


Published: 2015-10-21   Modified: 2015-10-23

Description:
Open redirect vulnerability in CMSPages/GetDocLink.ashx in Kentico CMS 8.2 through 8.2.41 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the link parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Kentico CMS 8.2 Cross Site Scripting / Open Redirect
KINGSABRI
16.10.2015

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
4.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Kentico -> Kentico cms 

 References:
http://packetstormsecurity.com/files/133981/Kentico-CMS-8.2-Cross-Site-Scripting-Open-Redirect.html

Copyright 2024, cxsecurity.com

 

Back to Top