[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-2270Date: (C)2012-04-20   (M)2023-12-22


Open redirect vulnerability in index.php (aka the Login Page) in ownCloud before 3.0.3 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect_url parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.8
Exploit Score: 8.6
Impact Score: 4.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://archives.neohapsis.com/archives/bugtraq/2012-04/0127.html
SECUNIA-48850
BID-53145
OSVDB-81211
http://www.openwall.com/lists/oss-security/2012/08/11/1
http://www.openwall.com/lists/oss-security/2012/09/02/2
http://owncloud.org/security/advisories/CVE-2012-2270/
http://packetstormsecurity.org/files/111956/ownCloud-3.0.0-Cross-Site-Scripting.html
http://www.tele-consulting.com/advisories/TC-SA-2012-01.txt
owncloud-index-open-redirect(75029)

CPE    3
cpe:/a:owncloud:owncloud:3.0.0
cpe:/a:owncloud:owncloud:3.0.1
cpe:/a:owncloud:owncloud
CWE    1
CWE-20

© SecPod Technologies