6.8
CVSSv2

CVE-2014-8070

Published: 14/10/2014 Updated: 21/10/2014
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Open redirect vulnerability in YOOtheme Pagekit CMS 0.8.7 allows remote malicious users to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect parameter to index.php/user/logout.

Vulnerable Product Search on Vulmon Subscribe to Product

yootheme pagekit 0.8.7

Exploits

Pagekit version 087 suffers from cross site scripting and open redirect vulnerabilities ...