CVE-2022-26954

CVSS V2 None CVSS V3 Medium 6.1
Description
Multiple open redirect vulnerabilities in NopCommerce 4.10 through 4.50.1 allow remote attackers to conduct phishing attacks by redirecting users to attacker-controlled web sites via the returnUrl parameter, processed by the (1) ChangePassword function, (2) SignInCustomerAsync function, (3) SuccessfulAuthentication method, or (4) NopRedirectResultExecutor class.
Overview
  • CVE ID
  • CVE-2022-26954
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-10-20T11:15:10
  • Last Modified Date
  • 2022-10-21T16:08:30
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:nopcommerce:nopcommerce:*:*:*:*:*:*:*:* 1 OR 4.10 4.50.2
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
History
Created Old Value New Value Data Type Notes
2022-10-20 12:00:07 Added to TrackCVE
2022-12-07 10:26:30 2022-10-20T11:15Z 2022-10-20T11:15:10 CVE Published Date updated
2022-12-07 10:26:30 2022-10-21T16:08:30 CVE Modified Date updated
2022-12-07 10:26:30 Analyzed Vulnerability Status updated