5.8
CVSSv2

CVE-2011-5252

Published: 12/01/2013 Updated: 29/08/2017
CVSS v2 Base Score: 5.8 | Impact Score: 4.9 | Exploitability Score: 8.6
VMScore: 585
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:N

Vulnerability Summary

Open redirect vulnerability in Users/Account/LogOff in Orchard 1.0.x prior to 1.0.21, 1.1.x prior to 1.1.31, 1.2.x prior to 1.2.42, and 1.3.x prior to 1.3.10 allows remote malicious users to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the ReturnUrl parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

orchardproject orchard 1.0.20

orchardproject orchard 1.0

orchardproject orchard 1.1

orchardproject orchard 1.1.30

orchardproject orchard 1.2.41

orchardproject orchard 1.2

orchardproject orchard 1.3

orchardproject orchard 1.3.9

orchardproject orchard 1.3.10

Exploits

source: wwwsecurityfocuscom/bid/51260/info Orchard is prone to a URI-redirection vulnerability because the application fails to properly sanitize user-supplied input A successful exploit may aid in phishing attacks; other attacks are possible Orchard 139 is vulnerable; other versions may be affected wwwexamplecom/orchard ...