nuclei-templates/cves/2015/CVE-2015-4668.yaml

33 lines
1.1 KiB
YAML

id: CVE-2015-4668
info:
name: Xsuite <=2.4.4.5 - Open Redirect
author: 0x_Akoko
severity: medium
description: |
Xsuite 2.4.4.5 and prior contains an open redirect vulnerability, which can allow a remote attacker to redirect users to arbitrary web sites and conduct phishing attacks via a malicious URL in the redirurl parameter.
reference:
- https://www.modzero.com/advisories/MZ-15-02-Xceedium-Xsuite.txt
- https://vuldb.com/?id.107082
- https://www.exploit-db.com/exploits/37708/
- https://nvd.nist.gov/vuln/detail/CVE-2015-4668
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2015-4668
cwe-id: CWE-601
tags: cve,cve2015,redirect,xsuite,xceedium,edb
requests:
- method: GET
path:
- '{{BaseURL}}/openwin.php?redirurl=http://interact.sh'
matchers:
- type: regex
part: header
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1
# Enhanced by mp on 2022/09/30