ID CVE-2015-3898
Summary Multiple open redirect vulnerabilities in Bonita BPM Portal before 6.5.3 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via vectors involving the redirectUrl parameter to (1) bonita/login.jsp or (2) bonita/loginservice.
References
Vulnerable Configurations
  • cpe:2.3:a:bonitasoft:bonita_bpm_portal:5.6:*:*:*:*:*:*:*
    cpe:2.3:a:bonitasoft:bonita_bpm_portal:5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:bonitasoft:bonita_bpm_portal:5.7:*:*:*:*:*:*:*
    cpe:2.3:a:bonitasoft:bonita_bpm_portal:5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:bonitasoft:bonita_bpm_portal:5.8:*:*:*:*:*:*:*
    cpe:2.3:a:bonitasoft:bonita_bpm_portal:5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:bonitasoft:bonita_bpm_portal:5.9:*:*:*:*:*:*:*
    cpe:2.3:a:bonitasoft:bonita_bpm_portal:5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:bonitasoft:bonita_bpm_portal:5.10:*:*:*:*:*:*:*
    cpe:2.3:a:bonitasoft:bonita_bpm_portal:5.10:*:*:*:*:*:*:*
  • cpe:2.3:a:bonitasoft:bonita_bpm_portal:5.10.2:*:*:*:*:*:*:*
    cpe:2.3:a:bonitasoft:bonita_bpm_portal:5.10.2:*:*:*:*:*:*:*
  • cpe:2.3:a:bonitasoft:bonita_bpm_portal:6.0:*:*:*:*:*:*:*
    cpe:2.3:a:bonitasoft:bonita_bpm_portal:6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:bonitasoft:bonita_bpm_portal:6.1:*:*:*:*:*:*:*
    cpe:2.3:a:bonitasoft:bonita_bpm_portal:6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:bonitasoft:bonita_bpm_portal:6.2:*:*:*:*:*:*:*
    cpe:2.3:a:bonitasoft:bonita_bpm_portal:6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:bonitasoft:bonita_bpm_portal:6.3:*:*:*:*:*:*:*
    cpe:2.3:a:bonitasoft:bonita_bpm_portal:6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:bonitasoft:bonita_bpm_portal:6.4:*:*:*:*:*:*:*
    cpe:2.3:a:bonitasoft:bonita_bpm_portal:6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:bonitasoft:bonita_bpm_portal:6.5:*:*:*:*:*:*:*
    cpe:2.3:a:bonitasoft:bonita_bpm_portal:6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:bonitasoft:bonita_bpm_portal:6.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:bonitasoft:bonita_bpm_portal:6.5.2:*:*:*:*:*:*:*
CVSS
Base: 5.8 (as of 30-04-2019 - 12:48)
Impact:
Exploitability:
CWE CWE-601
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:N
refmap via4
bugtraq 20150610 Arbitrary File Disclosure and Open Redirect in Bonita BPM
misc
Last major update 30-04-2019 - 12:48
Published 28-02-2018 - 21:29
Last modified 30-04-2019 - 12:48
Back to Top