CVE-2019-12783

CVSS V2 Medium 5.8 CVSS V3 Medium 6.1
Description
An issue was discovered in Verint Impact 360 15.1. At wfo/control/signin, the rd parameter can accept a URL, to which users will be redirected after a successful login. In conjunction with CVE-2019-12784, this can be used by attackers to "crowdsource" bruteforce login attempts on the target site, allowing them to guess and potentially compromise valid credentials without ever sending any traffic from their own machine to the target site.
Overview
  • CVE ID
  • CVE-2019-12783
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-07-14T20:15:11
  • Last Modified Date
  • 2020-07-16T19:45:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:verint:impact_360:15.1:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://seclists.org/fulldisclosure/2020/Jul/16 Mailing List Third Party Advisory
http://packetstormsecurity.com/files/158412/Verint-Impact-360-15.1-Open-Redirect.html Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 16:40:36 Added to TrackCVE
2022-12-04 19:27:35 2020-07-14T20:15Z 2020-07-14T20:15:11 CVE Published Date updated
2022-12-04 19:27:35 2020-07-16T19:45:01 CVE Modified Date updated
2022-12-04 19:27:35 Analyzed Vulnerability Status updated