Vulnerabilities > CVE-2015-5354 - Open Redirect vulnerability in Novius-Os Novius OS 5.0.1

047910
CVSS 5.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
NONE
network
novius-os
CWE-601
exploit available

Summary

Open redirect vulnerability in Novius OS 5.0.1 (Elche) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect parameter to admin/nos/login. <a href="http://cwe.mitre.org/data/definitions/601.html" rel="nofollow">CWE-601: URL Redirection to Untrusted Site ('Open Redirect')</a>

Vulnerable Configurations

Part Description Count
Application
Novius-Os
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Fake the Source of Data
    An adversary provides data under a falsified identity. The purpose of using the falsified identity may be to prevent traceability of the provided data or it might be an attempt by the adversary to assume the rights granted to another identity. One of the simplest forms of this attack would be the creation of an email message with a modified "From" field in order to appear that the message was sent from someone other than the actual sender. Results of the attack vary depending on the details of the attack, but common results include privilege escalation, obfuscation of other attacks, and data corruption/manipulation.

Exploit-Db

descriptionNovius 5.0.1 - Multiple Vulnerabilities. CVE-2015-5353,CVE-2015-5354. Webapps exploit for php platform
fileexploits/php/webapps/37439.txt
idEDB-ID:37439
last seen2016-02-04
modified2015-06-30
platformphp
port80
published2015-06-30
reporterhyp3rlinx
sourcehttps://www.exploit-db.com/download/37439/
titleNovius 5.0.1 - Multiple Vulnerabilities
typewebapps

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/132478/AS-NOVIUSOS0629.txt
idPACKETSTORM:132478
last seen2016-12-05
published2015-06-29
reporterhyp3rlinx
sourcehttps://packetstormsecurity.com/files/132478/Novius-OS-5.0.1-elche-XSS-LFI-Open-Redirect.html
titleNovius OS 5.0.1-elche XSS / LFI / Open Redirect