CVE-2017-1000484

CVSS V2 Medium 5.8 CVSS V3 Medium 6.1
Description
By linking to a specific url in Plone 2.5-5.1rc1 with a parameter, an attacker could send you to his own website. On its own this is not so bad: the attacker could more easily link directly to his own website instead. But in combination with another attack, you could be sent to the Plone login form and login, then get redirected to the specific url, and then get a second redirect to the attacker website. (The specific url can be seen by inspecting the hotfix code, but we don't want to make it too easy for attackers by spelling it out here.)
Overview
  • CVE ID
  • CVE-2017-1000484
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-01-03T20:29:00
  • Last Modified Date
  • 2018-01-18T22:39:31
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:plone:plone:2.5.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:3.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:3.3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:3.3.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:3.3.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:3.3.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:3.3.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:3.3.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.0.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.0.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.0.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.0.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.1.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.1.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.2.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.2.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.2.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.2.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.2.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.3.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.3.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.3.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.3.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.3.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.3.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.3.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.3.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.3.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.3.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.3.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.3.14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.3.15:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:5.0:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:5.0:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:5.0:rc3:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:5.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:5.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:5.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:5.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:5.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:5.0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:5.0.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:5.0.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:5.0.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:5.1:a1:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:5.1:a2:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:5.1:b2:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:5.1:b3:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:5.1:b4:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:5.1:rc1:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
History
Created Old Value New Value Data Type Notes
2022-05-10 18:49:40 Added to TrackCVE
2022-12-03 00:36:16 2018-01-03T20:29Z 2018-01-03T20:29:00 CVE Published Date updated
2022-12-03 00:36:16 2018-01-18T22:39:31 CVE Modified Date updated
2022-12-03 00:36:16 Analyzed Vulnerability Status updated