2023-06-11 05:47:02 +00:00
id : CVE-2013-2621
2023-07-11 19:49:27 +00:00
2023-06-11 05:47:02 +00:00
info :
2023-06-12 10:15:51 +00:00
name : Telaen => v1.3.1 - Open Redirect
2023-06-11 05:47:02 +00:00
author : ctflearner
severity : medium
2023-06-12 10:15:51 +00:00
description : |
Open Redirection Vulnerability in the redir.php script in Telaen before 1.3.1 allows remote attackers to redirect victims to arbitrary websites via a crafted URL.
2023-09-27 15:51:13 +00:00
impact : |
An attacker can exploit this vulnerability to redirect users to malicious websites, leading to phishing attacks or the installation of malware.
2023-09-06 13:22:34 +00:00
remediation : |
Upgrade to the latest version of Telaen to fix the open redirect vulnerability.
2023-06-11 05:47:02 +00:00
reference :
- https://www.exploit-db.com/exploits/38546
- https://exchange.xforce.ibmcloud.com/vulnerabilities/84683
- https://nvd.nist.gov/vuln/detail/CVE-2013-2621
classification :
cvss-metrics : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score : 6.1
cve-id : CVE-2013-2621
cwe-id : CWE-601
2023-10-22 12:16:24 +00:00
epss-score : 0.03563
2024-01-14 13:49:27 +00:00
epss-percentile : 0.90674
2023-09-06 13:22:34 +00:00
cpe : cpe:2.3:a:telaen_project:telaen:*:*:*:*:*:*:*:*
2023-06-21 21:03:53 +00:00
metadata :
max-request : 2
2023-07-11 19:49:27 +00:00
vendor : telaen_project
product : telaen
2024-01-14 09:21:50 +00:00
tags : cve2013,cve,telaen,redirect,telaen_project
2023-06-11 05:47:02 +00:00
http :
- method : GET
path :
2023-06-12 10:15:51 +00:00
- "{{BaseURL}}/telaen/redir.php?https://interact.sh"
- "{{BaseURL}}/redir.php?https://interact.sh"
2023-06-11 05:47:02 +00:00
stop-at-first-match : true
2023-07-11 19:49:27 +00:00
2023-06-11 05:47:02 +00:00
matchers-condition : and
matchers :
- type : regex
part : header
regex :
2023-06-12 10:15:51 +00:00
- '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$'
2024-01-26 08:31:11 +00:00
# digest: 4a0a00473045022047d42b34a035b4f67b78f16f771a7b48591281e968fc8d1650ad9b7808049305022100e564b5514038061f581a413e252920c2f837099327c21c6c6dda604704f18731:922c64590222798bb761d5b6d8e72950