nuclei-templates/http/cves/2018/CVE-2018-16761.yaml

41 lines
1.6 KiB
YAML

id: CVE-2018-16761
info:
name: Eventum <3.4.0 - Open Redirect
author: 0x_Akoko
severity: medium
description: |
Eventum before 3.4.0 contains an open redirect vulnerability. An attacker can redirect a user to a malicious site and possibly obtain sensitive information, modify data, and/or execute unauthorized operations.
remediation: |
Upgrade to Eventum version 3.4.0 or later to fix the open redirect vulnerability.
reference:
- https://www.invicti.com/web-applications-advisories/ns-18-021-open-redirection-vulnerabilities-in-eventum/
- https://github.com/eventum/eventum/releases/tag/v3.4.0
- https://nvd.nist.gov/vuln/detail/CVE-2018-16761
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2018-16761
cwe-id: CWE-601
epss-score: 0.00068
epss-percentile: 0.28549
cpe: cpe:2.3:a:eventum_project:eventum:*:*:*:*:*:*:*:*
metadata:
max-request: 2
vendor: eventum_project
product: eventum
tags: cve,cve2018,redirect,eventum,oss
http:
- method: GET
path:
- '{{BaseURL}}/select_project.php?url=http://interact.sh'
- '{{BaseURL}}/clock_status.php?current_page=http://interact.sh'
stop-at-first-match: true
matchers:
- type: regex
part: header
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1
# digest: 4a0a004730450221008d959abf5b421319357a3407939457d6635faf79311377eb956ff0ac9567f94102206e3f0ab2fd5717b66948e2df9e0cd1799f92d71bfd2057b9db7cc45d857ac839:922c64590222798bb761d5b6d8e72950