Vulnerability CVE-2019-13038


Published: 2019-06-29   Modified: 2019-06-30

Description:
mod_auth_mellon through 0.14.2 has an Open Redirect via the login?ReturnTo= substring, as demonstrated by omitting the // after http: in the target URL.

Type:

CWE-601

(URL Redirection to Untrusted Site ('Open Redirect'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Mod auth mellon project -> Mod auth mellon 

 References:
https://github.com/Uninett/mod_auth_mellon/issues/35#issuecomment-503974885

Copyright 2024, cxsecurity.com

 

Back to Top