Vulnerabilities > CVE-2015-7823 - Unspecified vulnerability in Kentico CMS 8.2

047910
CVSS 5.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
NONE
network
kentico

Summary

Open redirect vulnerability in CMSPages/GetDocLink.ashx in Kentico CMS 8.2 through 8.2.41 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the link parameter. <a href="http://cwe.mitre.org/data/definitions/601.html">CWE-601: URL Redirection to Untrusted Site ('Open Redirect')</a>

Vulnerable Configurations

Part Description Count
Application
Kentico
1

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/133981/kenticocms-xss.txt
idPACKETSTORM:133981
last seen2016-12-05
published2015-10-15
reporterKINGSABRI
sourcehttps://packetstormsecurity.com/files/133981/Kentico-CMS-8.2-Cross-Site-Scripting-Open-Redirect.html
titleKentico CMS 8.2 Cross Site Scripting / Open Redirect