#VU22860 Open redirect in MAIL2000


Published: 2019-11-20

Vulnerability identifier: #VU22860

Vulnerability risk: Medium

CVSSv3.1: 4.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-15073

CWE-ID: CWE-601

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
MAIL2000
Mobile applications / Apps for mobile phones

Vendor: Openfind

Description

The vulnerability allows a remote attacker to redirect victims to arbitrary URL.

The vulnerability exists due to improper sanitization of user-supplied data passed via the "ACTION" parameter in "/cgi-bin/go" file. A remote attacker can create a link that leads to a trusted website, however, when clicked, redirects the victim to arbitrary domain.

Successful exploitation of this vulnerability may allow a remote attacker to perform a phishing attack and steal potentially sensitive information.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

MAIL2000: 6.0 - 7.0


External links
http://gist.github.com/chtsecurity/512ebad24dddffb5321cf5f1a336f90f
http://gist.github.com/tonykuo76/ed1cc21cf755bfb8b67ca24f50bded13
http://tvn.twcert.org.tw/taiwanvn/TVN-201909003
http://www.chtsecurity.com/download/258686130f7a16063c765f9e79cffd813409f6fe61c2dec05fceca541762d5bd.txt
http://www.openfind.com.tw/taiwan/resource.html
http://www.twcert.org.tw/en/cp-128-3087-5cecd-2.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability