6.1
MEDIUM
CVE-2015-2750
Drupal Open Redirect Vulnerability
Description

Open redirect vulnerability in URL-related API functions in Drupal 6.x before 6.35 and 7.x before 7.35 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via vectors involving the "//" initial sequence.

INFO

Published Date :

Sept. 13, 2017, 4:29 p.m.

Last Modified :

Sept. 20, 2017, 7:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2015-2750 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Drupal drupal
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-2750.

URL Resource
http://cgit.drupalcode.org/drupal/commit/includes/common.inc?h=7.x&id=b44056d2f8e8c71d35c85ec5c2fb8f7c8a02d8a8 Third Party Advisory
http://cgit.drupalcode.org/drupal/commit/includes/menu.inc?h=6.x&id=8ffc5db3c0ab926f3d4b2cf8bc51714c8c0f3c93 Patch Third Party Advisory
http://www.debian.org/security/2015/dsa-3200 Third Party Advisory
http://www.openwall.com/lists/oss-security/2015/03/26/4 Mailing List Patch VDB Entry
http://www.securityfocus.com/bid/73219 Third Party Advisory VDB Entry
https://www.drupal.org/SA-CORE-2015-001 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-2750 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-2750 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Sep. 20, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://www.drupal.org/SA-CORE-2015-001 No Types Assigned https://www.drupal.org/SA-CORE-2015-001 Patch, Vendor Advisory
    Changed Reference Type http://cgit.drupalcode.org/drupal/commit/includes/menu.inc?h=6.x&id=8ffc5db3c0ab926f3d4b2cf8bc51714c8c0f3c93 No Types Assigned http://cgit.drupalcode.org/drupal/commit/includes/menu.inc?h=6.x&id=8ffc5db3c0ab926f3d4b2cf8bc51714c8c0f3c93 Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/73219 No Types Assigned http://www.securityfocus.com/bid/73219 Third Party Advisory, VDB Entry
    Changed Reference Type http://cgit.drupalcode.org/drupal/commit/includes/common.inc?h=7.x&id=b44056d2f8e8c71d35c85ec5c2fb8f7c8a02d8a8 No Types Assigned http://cgit.drupalcode.org/drupal/commit/includes/common.inc?h=7.x&id=b44056d2f8e8c71d35c85ec5c2fb8f7c8a02d8a8 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/03/26/4 No Types Assigned http://www.openwall.com/lists/oss-security/2015/03/26/4 Mailing List, Patch, VDB Entry
    Changed Reference Type http://www.debian.org/security/2015/dsa-3200 No Types Assigned http://www.debian.org/security/2015/dsa-3200 Third Party Advisory
    Added CWE CWE-601
    Added CPE Configuration OR *cpe:2.3:a:drupal:drupal:6.0:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.0:beta1:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.0:beta2:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.0:beta3:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.0:beta4:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.0:dev:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.0:rc1:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.0:rc2:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.0:rc3:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.0:rc4:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.1:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.2:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.3:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.4:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.5:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.6:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.7:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.8:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.9:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.10:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.11:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.12:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.13:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.14:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.15:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.16:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.17:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.18:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.19:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.20:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.21:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.22:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.23:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.24:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.25:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.26:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.27:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.28:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.29:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.30:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.31:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.32:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.33:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:6.34:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.0:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.0:alpha1:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.0:alpha2:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.0:alpha3:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.0:alpha4:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.0:alpha5:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.0:alpha6:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.0:alpha7:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.0:beta1:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.0:beta2:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.0:beta3:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.0:dev:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.0:rc1:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.0:rc2:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.0:rc3:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.0:rc4:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.1:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.2:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.3:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.4:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.5:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.6:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.7:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.8:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.9:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.10:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.11:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.12:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.13:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.14:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.15:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.16:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.17:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.18:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.19:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.20:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.21:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.22:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.23:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.24:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.25:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.26:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.27:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.28:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.29:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.30:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.31:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.32:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.33:*:*:*:*:*:*:* *cpe:2.3:a:drupal:drupal:7.34:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 14, 2017

    Action Type Old Value New Value
    Removed Reference http://cgit.drupalcode.org/drupal/commit/includes/menu.inc?h=6.x&id=8ffc5db3c0ab926f3d4b2cf8bc51714c8c0f3c93 [No Types Assigned]
    Removed Reference http://cgit.drupalcode.org/drupal/commit/includes/common.inc?h=7.x&id=b44056d2f8e8c71d35c85ec5c2fb8f7c8a02d8a8 [No Types Assigned]
    Added Reference http://cgit.drupalcode.org/drupal/commit/includes/menu.inc?h=6.x&id=8ffc5db3c0ab926f3d4b2cf8bc51714c8c0f3c93 [No Types Assigned]
    Added Reference http://cgit.drupalcode.org/drupal/commit/includes/common.inc?h=7.x&id=b44056d2f8e8c71d35c85ec5c2fb8f7c8a02d8a8 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-2750 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-2750 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.28 }} -0.03%

score

0.63720

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability