Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-0869
HistoryJun 15, 2023 - 7:31 a.m.

nitely/spirit 0.12.3 - Open Redirect

2023-06-1507:31:32
ProjectDiscovery
github.com
1
cve
cve2022
huntr
redirect
nitely
spirit-project
phishing
vulnerability
github
upgrade

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

45.4%

Multiple Open Redirect in GitHub repository nitely/spirit prior to 0.12.3.
id: CVE-2022-0869

info:
  name: nitely/spirit 0.12.3 - Open Redirect
  author: ctflearner
  severity: medium
  description: |
    Multiple Open Redirect in GitHub repository nitely/spirit prior to 0.12.3.
  impact: |
    An attacker can exploit this vulnerability to redirect users to malicious websites, leading to phishing attacks or the theft of sensitive information.
  remediation: |
    Upgrade to a patched version of nitely/spirit to mitigate the open redirect vulnerability (CVE-2022-0869).
  reference:
    - https://nvd.nist.gov/vuln/detail/CVE-2022-0869
    - https://huntr.dev/bounties/ed335a88-f68c-4e4d-ac85-f29a51b03342
    - https://github.com/nitely/spirit/commit/8f32f89654d6c30d56e0dd167059d32146fb32ef
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2022-0869
    cwe-id: CWE-601
    epss-score: 0.00115
    epss-percentile: 0.45018
    cpe: cpe:2.3:a:spirit-project:spirit:*:*:*:*:*:*:*:*
  metadata:
    max-request: 4
    vendor: spirit-project
    product: spirit
  tags: cve,cve2022,huntr,redirect,nitely,spirit,spirit-project

http:
  - method: GET
    path:
      - "{{BaseURL}}/user/login/?next=https%3A%2F%2Finteract.sh"
      - "{{BaseURL}}/user/logout?next=https%3A%2F%2Finteract.sh"
      - "{{BaseURL}}/user/register?next=https%3A%2F%2Finteract.sh"
      - "{{BaseURL}}/user/resend-activation?next=https%3A%2F%2Finteract.sh"

    stop-at-first-match: true
    matchers:
      - type: regex
        part: header
        regex:
          - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$'
# digest: 4a0a0047304502210090eae382645539cce8db7d5c8d08ad1759ba21131b4f6693fff4407f162bcc86022037497212dd6b50dfcd452c9c06ce37bef3fa61e3bff4324b112ad89b1e7c357b:922c64590222798bb761d5b6d8e72950

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

45.4%