Lucene search

K
nvd[email protected]NVD:CVE-2015-5354
HistoryJul 01, 2015 - 4:59 p.m.

CVE-2015-5354

2015-07-0116:59:01
CWE-601
web.nvd.nist.gov
5

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

AI Score

6.6

Confidence

High

EPSS

0.002

Percentile

53.4%

Open redirect vulnerability in Novius OS 5.0.1 (Elche) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect parameter to admin/nos/login.

Affected configurations

Nvd
Node
novius-osnovius_osMatch5.0.1
VendorProductVersionCPE
novius-osnovius_os5.0.1cpe:2.3:a:novius-os:novius_os:5.0.1:*:*:*:*:*:*:*

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

AI Score

6.6

Confidence

High

EPSS

0.002

Percentile

53.4%