Vulnerability Details : CVE-2016-15030
A vulnerability classified as problematic has been found in Arno0x TwoFactorAuth. This affects an unknown part of the file login/login.php. The manipulation of the argument from leads to open redirect. It is possible to initiate the attack remotely. This product does not use versioning. This is why information about affected and unaffected releases are unavailable. The patch is named 8549ad3cf197095f783643e41333586d6a4d0e54. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-223803.
Vulnerability category: Open redirect
Products affected by CVE-2016-15030
- cpe:2.3:a:twofactorauth_project:twofactorauth:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-15030
0.11%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 45 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-15030
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.0
|
MEDIUM | AV:N/AC:L/Au:S/C:N/I:P/A:N |
8.0
|
2.9
|
VulDB | |
3.5
|
LOW | CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N |
2.1
|
1.4
|
VulDB | |
3.5
|
LOW | CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N |
2.1
|
1.4
|
VulDB | |
6.1
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N |
2.8
|
2.7
|
NIST |
CWE ids for CVE-2016-15030
-
The web application accepts a user-controlled input that specifies a link to an external site, and uses that link in a redirect.Assigned by:
- cna@vuldb.com (Secondary)
- nvd@nist.gov (Primary)
References for CVE-2016-15030
-
https://vuldb.com/?id.223803
Login requiredPermissions Required;Third Party Advisory
-
https://github.com/Arno0x/TwoFactorAuth/pull/3
Security Vulnerabilities by crackedeggs1 · Pull Request #3 · Arno0x/TwoFactorAuth · GitHubIssue Tracking;Patch
-
https://github.com/Arno0x/TwoFactorAuth/commit/8549ad3cf197095f783643e41333586d6a4d0e54
cross-site ?from can be used for phishing · Arno0x/TwoFactorAuth@8549ad3 · GitHubPatch
-
https://vuldb.com/?ctiid.223803
Login requiredPermissions Required;Third Party Advisory
Jump to