Lucene search

K
cve[email protected]CVE-2022-25295
HistorySep 11, 2022 - 2:15 p.m.

CVE-2022-25295

2022-09-1114:15:08
CWE-601
web.nvd.nist.gov
19
15
cve-2022-25295
nvd
open redirect
gophish
security vulnerability

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

30.1%

This affects the package github.com/gophish/gophish before 0.12.0. The Open Redirect vulnerability exists in the next query parameter. The application uses url.Parse(r.FormValue(ā€œnextā€)) to extract path and eventually redirect user to a relative URL, but if next parameter starts with multiple backslashes like \\\example.com, browser will redirect user to http://example.com.

Affected configurations

NVD
Node
getgophishgophishRange<0.12.0

CNA Affected

[
  {
    "product": "github.com/gophish/gophish",
    "vendor": "n/a",
    "versions": [
      {
        "lessThan": "0.12.0",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

30.1%

Related for CVE-2022-25295