CVE-2019-13038

Public on 2019-06-29
Modified on 2020-06-17
Description
mod_auth_mellon through 0.14.2 has an Open Redirect via the login?ReturnTo= substring, as demonstrated by omitting the // after http: in the target URL.
Severity
Medium severity
Medium
CVSS v3 Base Score
6.1
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 mod24_auth_mellon 2020-01-06 ALAS-2020-1331 Fixed
Amazon Linux 1 mod_auth_mellon 2020-01-06 ALAS-2020-1331 Fixed
Amazon Linux 2 - Core mod_auth_mellon 2020-06-16 ALAS2-2020-1436 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
NVD CVSSv3 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
NVD CVSSv2 4.3 AV:N/AC:M/Au:N/C:N/I:P/A:N