CVE-2023-28370

Public on 2023-05-25
Modified on 2024-01-31
Description
Open redirect vulnerability in Tornado versions 6.3.1 and earlier allows a remote unauthenticated attacker to redirect a user to an arbitrary web site and conduct a phishing attack by having user access a specially crafted URL.
Severity
Medium severity
Medium
CVSS v3 Base Score
4.3
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 python-tornado No Fix Planned
Amazon Linux 2 - Core python-tornado 2023-07-17 ALAS2-2023-2132 Fixed
Amazon Linux 2023 python-tornado 2023-07-05 ALAS2023-2023-239 Fixed
Amazon Linux 2 - Core python3-tornado 2023-07-17 ALAS2-2023-2133 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
NVD CVSSv3 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N