CVE-2019-13038

Related Vulnerabilities: CVE-2019-13038  

Impact: Moderate Public Date: 2019-06-20 CWE: CWE-601 Bugzilla: 1725740: CVE-2019-13038 mod_auth_mellon: an Open Redirect via the login?ReturnTo= substring which could facilitate information theft mod_auth_mellon through 0.14.2 has an Open Redirect via the login?ReturnTo= substring, as demonstrated by omitting the // after http: in the target URL.

The MITRE CVE dictionary describes this issue as:

mod_auth_mellon through 0.14.2 has an Open Redirect via the login?ReturnTo= substring, as demonstrated by omitting the // after http: in the target URL.

Find out more about CVE-2019-13038 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 6.5
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality High
Integrity Impact None
Availability Impact None

Affected Packages State

Platform Package State
Red Hat Software Collections for Red Hat Enterprise Linux httpd24-mod-auth-mellon Under investigation
Red Hat Enterprise Linux 8 mod_auth_mellon Under investigation
Red Hat Enterprise Linux 7 mod_auth_mellon Under investigation
Red Hat Enterprise Linux 6 mod_auth_mellon Under investigation