// For flags

CVE-2015-7428

 

Severity Score

7.4
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Open redirect vulnerability in IBM WebSphere Portal 8.0.x before 8.0.0.1 CF20 and 8.5.x before 8.5.0.0 CF09 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a crafted URL.

Vulnerabilidad de redirección abierta en IBM WebSphere Portal 8.0.x en versiones anteriores a 8.0.0.1 CF20 y 8.5.x en versiones anteriores a 8.5.0.0 CF09 permite a atacantes remotos redirigir a usuarios a sitios web arbitrarios y llevar a cabo ataques de phishing a través de una URL manipulada.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
None
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2015-09-29 CVE Reserved
  • 2016-02-29 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ibm
Search vendor "Ibm"
Websphere Portal
Search vendor "Ibm" for product "Websphere Portal"
8.0.0.0
Search vendor "Ibm" for product "Websphere Portal" and version "8.0.0.0"
-
Affected
Ibm
Search vendor "Ibm"
Websphere Portal
Search vendor "Ibm" for product "Websphere Portal"
8.0.0.1
Search vendor "Ibm" for product "Websphere Portal" and version "8.0.0.1"
-
Affected
Ibm
Search vendor "Ibm"
Websphere Portal
Search vendor "Ibm" for product "Websphere Portal"
8.5.0.0
Search vendor "Ibm" for product "Websphere Portal" and version "8.5.0.0"
-
Affected