Drupal 8.5.x < 8.5.8 / 8.6.x < 8.6.2 Open Redirect

medium Web App Scanning Plugin ID 98399

Synopsis

Drupal 8.5.x < 8.5.8 / 8.6.x < 8.6.2 Open Redirect

Description

The instance of Drupal running on the remote web server is affected by an open redirect vulnerability. An unauthenticated, remote attacker can exploit this, via a specially crafted URL, to redirect a victim from an intended legitimate website to an arbitrary website, thereby exposing the users to potential social engineering attacks.

Note: This has been detected using an active check and should be remediated immediately.

Solution

Upgrade to Drupal version 8.5.8 / 8.6.2 or later.

See Also

https://portswigger.net/blog/practical-web-cache-poisoning#drupalopenredirect

https://www.drupal.org/sa-core-2018-006

Plugin Details

Severity: Medium

ID: 98399

Type: remote

Published: 3/25/2019

Updated: 9/7/2021

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Low

Score: 2.2

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: Tenable

CVSS v3

Risk Factor: Medium

Base Score: 4.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

CVSS Score Source: Tenable

Vulnerability Information

Patch Publication Date: 10/17/2018

Vulnerability Publication Date: 10/17/2018

Reference Information