// For flags

CVE-2024-24763

JumpServer Open Redirect Vulnerability

Severity Score

4.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track
*SSVC
Descriptions

JumpServer is an open source bastion host and an operation and maintenance security audit system. Prior to version 3.10.0, attackers can exploit this vulnerability to construct malicious links, leading users to click on them, thereby facilitating phishing attacks or cross-site scripting attacks. Version 3.10.0 contains a patch for this issue. No known workarounds are available.

JumpServer es un host bastión de código abierto y un sistema de auditoría de seguridad de operación y mantenimiento. Antes de la versión 3.10.0, los atacantes podían aprovechar esta vulnerabilidad para construir enlaces maliciosos, lo que inducía a los usuarios a hacer clic en ellos, facilitando así los ataques de phishing o de Cross-site scripting. La versión 3.10.0 contiene un parche para este problema. No hay workarounds disponibles.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
Low
* Common Vulnerability Scoring System
SSVC
  • Decision:Track
Exploitation
None
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-01-29 CVE Reserved
  • 2024-02-20 CVE Published
  • 2024-08-01 CVE Updated
  • 2024-08-02 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-601: URL Redirection to Untrusted Site ('Open Redirect')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Jumpserver
Search vendor "Jumpserver"
Jumpserver
Search vendor "Jumpserver" for product "Jumpserver"
< 3.10.0
Search vendor "Jumpserver" for product "Jumpserver" and version " < 3.10.0"
en
Affected