2022-07-16 00:37:16 +00:00
id : CVE-2015-4668
info :
2022-10-10 19:22:59 +00:00
name : Xsuite <=2.4.4.5 - Open Redirect
2022-07-16 00:37:16 +00:00
author : 0x_Akoko
2022-07-18 08:18:24 +00:00
severity : medium
2022-07-18 08:04:10 +00:00
description : |
2022-10-10 19:22:59 +00:00
Xsuite 2.4.4.5 and prior contains an open redirect vulnerability, which can allow a remote attacker to redirect users to arbitrary web sites and conduct phishing attacks via a malicious URL in the redirurl parameter.
2023-09-27 15:51:13 +00:00
impact : |
An attacker can exploit this vulnerability to redirect users to malicious websites, leading to phishing attacks or the installation of malware.
2023-09-06 13:22:34 +00:00
remediation : |
Upgrade Xsuite to a version higher than 2.4.4.5 to mitigate the open redirect vulnerability.
2022-07-16 00:37:16 +00:00
reference :
- https://www.modzero.com/advisories/MZ-15-02-Xceedium-Xsuite.txt
- https://vuldb.com/?id.107082
2022-07-18 08:18:24 +00:00
- https://www.exploit-db.com/exploits/37708/
2022-10-10 19:22:59 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2015-4668
2023-07-15 16:29:17 +00:00
- https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html
2022-07-16 00:37:16 +00:00
classification :
2022-07-18 08:18:24 +00:00
cvss-metrics : CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
2022-07-16 00:37:16 +00:00
cvss-score : 6.1
cve-id : CVE-2015-4668
cwe-id : CWE-601
2023-07-15 16:29:17 +00:00
epss-score : 0.00397
2024-05-31 19:23:20 +00:00
epss-percentile : 0.73425
2023-09-06 13:22:34 +00:00
cpe : cpe:2.3:a:xceedium:xsuite:2.3.0:*:*:*:*:*:*:*
2023-04-28 08:11:21 +00:00
metadata :
max-request : 1
2023-07-15 16:29:17 +00:00
vendor : xceedium
product : xsuite
2024-01-14 09:21:50 +00:00
tags : cve2015,cve,redirect,xsuite,xceedium,edb
2022-07-16 00:37:16 +00:00
2023-04-27 04:28:59 +00:00
http :
2022-07-16 00:37:16 +00:00
- method : GET
path :
2022-07-18 08:04:10 +00:00
- '{{BaseURL}}/openwin.php?redirurl=http://interact.sh'
2022-07-16 00:37:16 +00:00
matchers :
- type : regex
part : header
regex :
2023-03-01 08:39:14 +00:00
- '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1
2024-06-01 06:53:00 +00:00
# digest: 4b0a00483046022100f4ef8441c6c0d53daadd541f0f21fab47fc4d77af6b930222621893db4913d940221008d246cc60163a5cf4f2bbc7bff089883b2b86e6c275b970bfd4654bad39d9194:922c64590222798bb761d5b6d8e72950