Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2015-4668
HistoryJul 16, 2022 - 12:37 a.m.

Xsuite <=2.4.4.5 - Open Redirect

2022-07-1600:37:16
ProjectDiscovery
github.com
3

6.4 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.4%

Xsuite 2.4.4.5 and prior contains an open redirect vulnerability, which can allow a remote attacker to redirect users to arbitrary web sites and conduct phishing attacks via a malicious URL in the redirurl parameter.
id: CVE-2015-4668

info:
  name: Xsuite <=2.4.4.5 - Open Redirect
  author: 0x_Akoko
  severity: medium
  description: |
    Xsuite 2.4.4.5 and prior contains an open redirect vulnerability, which can allow a remote attacker to redirect users to arbitrary web sites and conduct phishing attacks via a malicious URL in the redirurl parameter.
  impact: |
    An attacker can exploit this vulnerability to redirect users to malicious websites, leading to phishing attacks or the installation of malware.
  remediation: |
    Upgrade Xsuite to a version higher than 2.4.4.5 to mitigate the open redirect vulnerability.
  reference:
    - https://www.modzero.com/advisories/MZ-15-02-Xceedium-Xsuite.txt
    - https://vuldb.com/?id.107082
    - https://www.exploit-db.com/exploits/37708/
    - https://nvd.nist.gov/vuln/detail/CVE-2015-4668
    - https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2015-4668
    cwe-id: CWE-601
    epss-score: 0.00397
    epss-percentile: 0.73024
    cpe: cpe:2.3:a:xceedium:xsuite:2.3.0:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: xceedium
    product: xsuite
  tags: cve2015,cve,redirect,xsuite,xceedium,edb

http:
  - method: GET
    path:
      - '{{BaseURL}}/openwin.php?redirurl=http://interact.sh'

    matchers:
      - type: regex
        part: header
        regex:
          - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1
# digest: 4b0a004830460221009ee0f100e63fe1fb1f2fce30cefa8ea106fd61cde30ad3bbfe3ca713cc92dec602210098683f371b4cedc1c1d7f39a8a6aba9b813b585294104980333339b5e76ce0a5:922c64590222798bb761d5b6d8e72950

6.4 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.4%