CVE-2013-2621

CVSS V2 Medium 5.8 CVSS V3 Medium 6.1
Description
Open Redirection Vulnerability in the redir.php script in Telaen before 1.3.1 allows remote attackers to redirect victims to arbitrary websites via a crafted URL.
Overview
  • CVE ID
  • CVE-2013-2621
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-02-03T15:15:11
  • Last Modified Date
  • 2020-02-04T17:02:45
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:telaen_project:telaen:*:*:*:*:*:*:*:* 1 OR 1.3.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
http://www.securityfocus.com/bid/60290 Exploit Third Party Advisory VDB Entry
https://www.isecauditors.com/advisories-2013#2013-009 Exploit Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/84683 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 16:51:09 Added to TrackCVE
2022-12-04 10:33:21 2020-02-03T15:15Z 2020-02-03T15:15:11 CVE Published Date updated
2022-12-04 10:33:21 2020-02-04T17:02:45 CVE Modified Date updated
2022-12-04 10:33:21 Analyzed Vulnerability Status updated