Kentico CMS 8.2.x < 8.2.41 Open Redirect

medium Web App Scanning Plugin ID 98995

Synopsis

Kentico CMS 8.2.x < 8.2.41 Open Redirect

Description

Kentico CMS is a common ASP.NET Content Management System (CMS) used for building websites and online stores.

Kentico CMS versions 8.2.x before 8.2.41 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the link parameter.

Solution

Upgrade at least to patched version 8.2.41.

See Also

http://devnet.kentico.com/download/hotfixes

https://packetstormsecurity.com/files/133981/Kentico-CMS-8.2-Cross-Site-Scripting-Open-Redirect.html

Plugin Details

Severity: Medium

ID: 98995

Type: remote

Published: 4/3/2020

Updated: 1/3/2024

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 4.9

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2015-7823

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

CVSS Score Source: CVE-2015-7823

Vulnerability Information

CPE: cpe:2.3:a:kentico:kentico_cms:8.2:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Reference Information

CVE: CVE-2015-7823