Vulnerability Details : CVE-2015-9540
Chamilo LMS through 1.9.10.2 allows a link_goto.php?link_url= open redirect, a related issue to CVE-2015-5503.
Vulnerability category: Open redirect
Products affected by CVE-2015-9540
- cpe:2.3:a:chamilo:chamilo_lms:*:*:*:*:*:*:*:*
Threat overview for CVE-2015-9540
Top countries where our scanners detected CVE-2015-9540
Top open port discovered on systems with this issue
80
IPs affected by CVE-2015-9540 234
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2015-9540!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2015-9540
0.12%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 46 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-9540
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:N |
8.6
|
4.9
|
NIST | |
6.1
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N |
2.8
|
2.7
|
NIST |
CWE ids for CVE-2015-9540
-
The web application accepts a user-controlled input that specifies a link to an external site, and uses that link in a redirect.Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-9540
-
https://support.chamilo.org/projects/1/wiki/Security_issues#Issue-18-2015-05-02-Low-Moderate-risk-URL-hijackingspoofing
Security issues - Chamilo LMS - Chamilo Tracking SystemExploit;Patch;Vendor Advisory
Jump to