Vulnerabilities > CVE-2013-2621 - Open Redirect vulnerability in Telaen Project Telaen

047910
CVSS 5.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
NONE
network
telaen-project
CWE-601
exploit available

Summary

Open Redirection Vulnerability in the redir.php script in Telaen before 1.3.1 allows remote attackers to redirect victims to arbitrary websites via a crafted URL.

Vulnerable Configurations

Part Description Count
Application
Telaen_Project
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Fake the Source of Data
    An adversary provides data under a falsified identity. The purpose of using the falsified identity may be to prevent traceability of the provided data or it might be an attempt by the adversary to assume the rights granted to another identity. One of the simplest forms of this attack would be the creation of an email message with a modified "From" field in order to appear that the message was sent from someone other than the actual sender. Results of the attack vary depending on the details of the attack, but common results include privilege escalation, obfuscation of other attacks, and data corruption/manipulation.

Exploit-Db

descriptionTelaen 2.7.x Open Redirection Vulnerability. CVE-2013-2621. Webapps exploit for php platform
idEDB-ID:38546
last seen2016-02-04
modified2013-06-04
published2013-06-04
reporterManuel García Cárdenas
sourcehttps://www.exploit-db.com/download/38546/
titleTelaen 2.7.x Open Redirection Vulnerability

Packetstorm