[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-2749Date: (C)2017-09-14   (M)2023-12-22


Open redirect vulnerability in Drupal 6.x before 6.35 and 7.x before 7.35 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the destination parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.1CVSS Score : 5.8
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 2.7Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
BID-73219
DSA-3200
http://www.openwall.com/lists/oss-security/2015/03/26/4
http://cgit.drupalcode.org/drupal/commit/?id=d2304f840c43c190c6e136ee9901ed9797b4c3ca
https://bugzilla.redhat.com/show_bug.cgi?id=1204753
https://www.drupal.org/SA-CORE-2015-001

CPE    96
cpe:/o:debian:debian_linux:9.0
cpe:/a:drupal:drupal:7.32
cpe:/a:drupal:drupal:7.33
cpe:/a:drupal:drupal:6.1
...
CWE    1
CWE-601

© SecPod Technologies