CVE-2017-1000481

CVSS V2 Medium 5.8 CVSS V3 Medium 6.1
Description
When you visit a page where you need to login, Plone 2.5-5.1rc1 sends you to the login form with a 'came_from' parameter set to the previous url. After you login, you get redirected to the page you tried to view before. An attacker might try to abuse this by letting you click on a specially crafted link. You would login, and get redirected to the site of the attacker, letting you think that you are still on the original Plone site. Or some javascript of the attacker could be executed. Most of these types of attacks are already blocked by Plone, using the `isURLInPortal` check to make sure we only redirect to a page on the same Plone site. But a few more ways of tricking Plone into accepting a malicious link were discovered, and fixed with this hotfix.
Overview
  • CVE ID
  • CVE-2017-1000481
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-01-03T18:29:00
  • Last Modified Date
  • 2018-01-18T22:47:36
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:plone:plone:2.5.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:3.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:3.3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:3.3.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:3.3.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:3.3.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:3.3.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:3.3.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.0.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.0.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.0.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.0.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.1.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.1.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.2.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.2.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.2.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.2.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.2.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.3.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.3.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.3.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.3.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.3.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.3.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.3.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.3.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.3.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.3.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.3.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.3.14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.3.15:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:5.0:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:5.0:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:5.0:rc3:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:5.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:5.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:5.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:5.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:5.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:5.0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:5.0.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:5.0.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:5.0.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:5.1:a1:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:5.1:a2:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:5.1:b2:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:5.1:b3:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:5.1:b4:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:5.1:rc1:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
History
Created Old Value New Value Data Type Notes
2022-05-10 18:49:40 Added to TrackCVE
2022-12-03 00:35:41 2018-01-03T18:29Z 2018-01-03T18:29:00 CVE Published Date updated
2022-12-03 00:35:41 2018-01-18T22:47:36 CVE Modified Date updated
2022-12-03 00:35:41 Analyzed Vulnerability Status updated