nuclei-templates/cves/2015/CVE-2015-4668.yaml

31 lines
1.0 KiB
YAML

id: CVE-2015-4668
info:
name: Xsuite 2.4.4.5 - Open Redirect
author: 0x_Akoko
severity: medium
description: |
Open redirect vulnerability in Xsuite 2.4.4.5 and earlier allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirurl parameter.
reference:
- https://www.modzero.com/advisories/MZ-15-02-Xceedium-Xsuite.txt
- https://www.cvedetails.com/cve/CVE-2015-4668
- https://vuldb.com/?id.107082
- https://www.exploit-db.com/exploits/37708/
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2015-4668
cwe-id: CWE-601
tags: cve,cve2015,redirect,xsuite,xceedium
requests:
- method: GET
path:
- '{{BaseURL}}/openwin.php?redirurl=http://interact.sh'
matchers:
- type: regex
part: header
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1