[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-5252Date: (C)2013-01-12   (M)2023-12-22


Open redirect vulnerability in Users/Account/LogOff in Orchard 1.0.x before 1.0.21, 1.1.x before 1.1.31, 1.2.x before 1.2.42, and 1.3.x before 1.3.10 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the ReturnUrl parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.8
Exploit Score: 8.6
Impact Score: 4.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://archives.neohapsis.com/archives/bugtraq/2012-01/0023.html
SECUNIA-47398
BID-51260
http://orchard.codeplex.com/discussions/283667
http://www.mavitunasecurity.com/open-redirection-vulnerability-in-orchard/
orchard-returnurl-url-redirection(72110)

CPE    9
cpe:/a:orchardproject:orchard:1.3.9
cpe:/a:orchardproject:orchard:1.1
cpe:/a:orchardproject:orchard:1.0
cpe:/a:orchardproject:orchard:1.1.30
...
CWE    1
CWE-20

© SecPod Technologies