CVE-2015-2750

CVSS V2 Medium 5.8 CVSS V3 Medium 6.1
Description
Open redirect vulnerability in URL-related API functions in Drupal 6.x before 6.35 and 7.x before 7.35 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via vectors involving the "//" initial sequence.
Overview
  • CVE ID
  • CVE-2015-2750
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-09-13T16:29:00
  • Last Modified Date
  • 2017-09-20T19:15:47
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:drupal:drupal:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.0:beta1:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.0:beta2:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.0:beta3:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.0:beta4:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.0:dev:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.0:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.0:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.0:rc3:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.0:rc4:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.15:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.16:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.17:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.18:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.19:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.20:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.21:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.22:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.23:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.24:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.25:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.26:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.27:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.28:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.29:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.30:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.31:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.32:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.33:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.34:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.0:alpha1:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.0:alpha2:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.0:alpha3:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.0:alpha4:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.0:alpha5:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.0:alpha6:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.0:alpha7:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.0:beta1:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.0:beta2:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.0:beta3:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.0:dev:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.0:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.0:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.0:rc3:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.0:rc4:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.15:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.16:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.17:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.18:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.19:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.20:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.21:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.22:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.23:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.24:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.25:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.26:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.27:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.28:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.29:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.30:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.31:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.32:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.33:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:7.34:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
History
Created Old Value New Value Data Type Notes
2022-05-10 08:29:28 Added to TrackCVE
2022-12-02 20:56:23 2017-09-13T16:29Z 2017-09-13T16:29:00 CVE Published Date updated
2022-12-02 20:56:23 2017-09-20T19:15:47 CVE Modified Date updated
2022-12-02 20:56:23 Analyzed Vulnerability Status updated