ID CVE-2017-1000481
Summary When you visit a page where you need to login, Plone 2.5-5.1rc1 sends you to the login form with a 'came_from' parameter set to the previous url. After you login, you get redirected to the page you tried to view before. An attacker might try to abuse this by letting you click on a specially crafted link. You would login, and get redirected to the site of the attacker, letting you think that you are still on the original Plone site. Or some javascript of the attacker could be executed. Most of these types of attacks are already blocked by Plone, using the `isURLInPortal` check to make sure we only redirect to a page on the same Plone site. But a few more ways of tricking Plone into accepting a malicious link were discovered, and fixed with this hotfix.
References
Vulnerable Configurations
  • cpe:2.3:a:plone:plone:2.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:2.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:3.3:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:3.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:3.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:3.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:3.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:3.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:3.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:3.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:3.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:3.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:3.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:3.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:3.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.0:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.1:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.2:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.3:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.3.9:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.3.11:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.3.11:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.3.12:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.3.12:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.3.14:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.3.14:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.3.15:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.3.15:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:5.0:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:5.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:5.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:5.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:5.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:5.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:5.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:5.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:5.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:5.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:5.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:5.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:5.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:5.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:5.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:5.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:5.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:5.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:5.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:5.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:5.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:5.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:5.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:5.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:5.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:5.1:a1:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:5.1:a1:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:5.1:a2:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:5.1:a2:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:5.1:b2:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:5.1:b2:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:5.1:b3:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:5.1:b3:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:5.1:b4:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:5.1:b4:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:5.1:rc1:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:5.1:rc1:*:*:*:*:*:*
CVSS
Base: 5.8 (as of 18-01-2018 - 22:47)
Impact:
Exploitability:
CWE CWE-601
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:N
refmap via4
misc https://plone.org/security/hotfix/20171128/open-redirection-on-login-form
Last major update 18-01-2018 - 22:47
Published 03-01-2018 - 18:29
Last modified 18-01-2018 - 22:47
Back to Top