#VU39578 Open redirect in Plone


Published: 2017-03-07 | Updated: 2020-08-08

Vulnerability identifier: #VU39578

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-7137

CWE-ID: CWE-601

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Plone
Web applications / CMS

Vendor: Plone

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

Multiple open redirect vulnerabilities in Plone CMS 5.x through 5.0.6, 4.x through 4.3.11, and 3.3.x through 3.3.6 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the referer parameter to (1) %2b%2bgroupdashboard%2b%2bplone.dashboard1%2bgroup/%2b/portlets.Actions or (2) folder/%2b%2bcontextportlets%2b%2bplone.footerportlets/%2b /portlets.Actions or the (3) came_from parameter to /login_form.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Plone: 3.3 - 5.1a1


External links
http://packetstormsecurity.com/files/139110/Plone-CMS-4.3.11-5.0.6-XSS-Traversal-Open-Redirection.html
http://seclists.org/fulldisclosure/2016/Oct/80
http://www.openwall.com/lists/oss-security/2016/09/05/4
http://www.openwall.com/lists/oss-security/2016/09/05/5
http://www.securityfocus.com/archive/1/539572/100/0/threaded
http://www.securityfocus.com/bid/92752
http://plone.org/security/hotfix/20160830/open-redirection-in-plone


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability