Lucene search

K
cve[email protected]CVE-2015-5354
HistoryJul 01, 2015 - 4:59 p.m.

CVE-2015-5354

2015-07-0116:59:01
CWE-601
web.nvd.nist.gov
26
cve-2015-5354
open redirect vulnerability
novius os 5.0.1
remote attack
phishing
nvd

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

6.8 Medium

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

53.5%

Open redirect vulnerability in Novius OS 5.0.1 (Elche) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect parameter to admin/nos/login.

Affected configurations

NVD
Node
novius-osnovius_osMatch5.0.1

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

6.8 Medium

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

53.5%

Related for CVE-2015-5354