id: CVE-2015-5354 info: name: Novius OS 5.0.1-elche - Open Redirect author: 0x_Akoko severity: medium description: Novius OS 5.0.1 (Elche) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect parameter to admin/nos/login. reference: - https://packetstormsecurity.com/files/132478/Novius-OS-5.0.1-elche-XSS-LFI-Open-Redirect.html - https://vuldb.com/?id.76181 - http://packetstormsecurity.com/files/132478/Novius-OS-5.0.1-elche-XSS-LFI-Open-Redirect.html - https://nvd.nist.gov/vul n/detail/CVE-2015-5354 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2015-5354 cwe-id: CWE-601 tags: packetstorm,cve,cve2015,redirect,novius requests: - method: GET path: - '{{BaseURL}}/novius-os/admin/nos/login?redirect=http://interact.sh' matchers: - type: regex part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1 # Enhanced by mp on 2022/07/22