CVE-2019-5915

CVSS V2 Medium 5.8 CVSS V3 Medium 6.1
Description
Open redirect vulnerability in OpenAM (Open Source Edition) 13.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a specially crafted page.
Overview
  • CVE ID
  • CVE-2019-5915
  • Assigner
  • vultures@jpcert.or.jp
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-02-13T18:29:01
  • Last Modified Date
  • 2019-02-14T15:18:19
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:osstech:openam:*:*:*:*:*:*:*:* 1 OR 13.0 13.0.0-137
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://www.osstech.co.jp/support/am2019-1-1 Patch Vendor Advisory
https://www.cs.themistruct.com/ Permissions Required Third Party Advisory
http://jvn.jp/en/jp/JVN43193964/index.html Patch Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:58:42 Added to TrackCVE
2022-12-03 17:24:00 2019-02-13T18:29Z 2019-02-13T18:29:01 CVE Published Date updated
2022-12-03 17:24:00 2019-02-14T15:18:19 CVE Modified Date updated
2022-12-03 17:24:00 Analyzed Vulnerability Status updated