CVE-2015-5608

CVSS V2 Medium 5.8 CVSS V3 Medium 6.1
Description
Open redirect vulnerability in Joomla! CMS 3.0.0 through 3.4.1.
Overview
  • CVE ID
  • CVE-2015-5608
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-09-20T18:29:01
  • Last Modified Date
  • 2017-09-22T23:16:00
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:joomla:joomla\!:3.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:joomla:joomla\!:3.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:joomla:joomla\!:3.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:joomla:joomla\!:3.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:joomla:joomla\!:3.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:joomla:joomla\!:3.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:joomla:joomla\!:3.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:joomla:joomla\!:3.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:joomla:joomla\!:3.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:joomla:joomla\!:3.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:joomla:joomla\!:3.1.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:joomla:joomla\!:3.1.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:joomla:joomla\!:3.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:joomla:joomla\!:3.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:joomla:joomla\!:3.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:joomla:joomla\!:3.2.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:joomla:joomla\!:3.2.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:joomla:joomla\!:3.2.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:joomla:joomla\!:3.2.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:joomla:joomla\!:3.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:joomla:joomla\!:3.3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:joomla:joomla\!:3.3.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:joomla:joomla\!:3.3.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:joomla:joomla\!:3.3.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:joomla:joomla\!:3.3.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:joomla:joomla\!:3.3.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:joomla:joomla\!:3.4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:joomla:joomla\!:3.4.0:alpha:*:*:*:*:*:* 1 OR
cpe:2.3:a:joomla:joomla\!:3.4.0:beta1:*:*:*:*:*:* 1 OR
cpe:2.3:a:joomla:joomla\!:3.4.0:beta2:*:*:*:*:*:* 1 OR
cpe:2.3:a:joomla:joomla\!:3.4.0:beta3:*:*:*:*:*:* 1 OR
cpe:2.3:a:joomla:joomla\!:3.4.0:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:joomla:joomla\!:3.4.1:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
History
Created Old Value New Value Data Type Notes
2022-05-10 08:28:33 Added to TrackCVE
2022-12-02 21:13:21 2017-09-20T18:29Z 2017-09-20T18:29:01 CVE Published Date updated
2022-12-02 21:13:21 2017-09-22T23:16:00 CVE Modified Date updated
2022-12-02 21:13:21 Analyzed Vulnerability Status updated