.. / CVE-2015-5354

Exploit for Novius OS 5.0.1-elche - Open Redirect (CVE-2015-5354)

Description:

Novius OS 5.0.1 (Elche) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect parameter to admin/nos/login.

Nuclei Template

View the template here CVE-2015-5354.yaml

Validate with Nuclei

echo "$URL" | nuclei -t ~/nuclei-templates/http/cves/2015/CVE-2015-5354.yaml
Copy

References:

https://vuldb.com/?id.76181
https://nvd.nist.gov/vul n/detail/CVE-2015-5354
https://www.exploit-db.com/exploits/37439/
http://packetstormsecurity.com/files/132478/Novius-OS-5.0.1-elche-XSS-LFI-Open-Redirect.html
https://packetstormsecurity.com/files/132478/Novius-OS-5.0.1-elche-XSS-LFI-Open-Redirect.html