Skip to main content
DashboardThreatsMapFeedsAPI
reconnecting
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2024-55017: n/a

0
High
VulnerabilityCVE-2024-55017cvecve-2024-55017
Published: Tue Sep 30 2025 (09/30/2025, 00:00:00 UTC)
Source: CVE Database V5

Description

Account Takeover in Corezoid 6.6.0 in the OAuth2 implementation via an open redirect in the redirect_uri parameter allows attackers to intercept authorization codes and gain unauthorized access to victim accounts.

AI-Powered Analysis

AILast updated: 10/04/2025, 10:31:01 UTC

Technical Analysis

CVE-2024-55017 is a high-severity vulnerability affecting Corezoid version 6.6.0, specifically within its OAuth2 implementation. The vulnerability arises from an open redirect issue in the redirect_uri parameter. OAuth2 is a widely used authorization framework that allows third-party applications to obtain limited access to user accounts on an HTTP service. The redirect_uri parameter is intended to specify the URL to which the authorization server redirects the user-agent after authorization is granted. However, if this parameter is not properly validated, it can be exploited as an open redirect. In this case, attackers can craft malicious URLs that exploit the open redirect to intercept authorization codes during the OAuth2 authorization flow. By capturing these authorization codes, attackers can exchange them for access tokens, effectively gaining unauthorized access to victim accounts without needing user credentials or interaction. The vulnerability is classified under CWE-601 (Open Redirect), which is a common web security weakness that can facilitate phishing, session hijacking, and other attacks. The CVSS v3.1 score of 7.5 reflects a high severity, with the vector indicating that the attack can be performed remotely (AV:N), requires no privileges (PR:N), no user interaction (UI:N), and impacts confidentiality (C:H) but not integrity or availability. No known exploits in the wild have been reported yet, and no patches have been linked, indicating that organizations using Corezoid 6.6.0 should urgently assess their exposure and apply mitigations or updates once available.

Potential Impact

For European organizations, the impact of this vulnerability can be significant, especially for those relying on Corezoid 6.6.0 for workflow automation and integration services that use OAuth2 for authentication and authorization. Unauthorized access to user accounts can lead to data breaches, exposure of sensitive personal or corporate information, and potential compliance violations under GDPR due to unauthorized data access. The ability to intercept authorization codes without user interaction increases the risk of stealthy account takeovers, which can be leveraged for further lateral movement or fraud. Organizations in sectors such as finance, healthcare, government, and critical infrastructure that use Corezoid-based solutions are particularly at risk. Additionally, the breach of OAuth2 tokens can undermine trust in third-party integrations and disrupt business operations. Given the high confidentiality impact and the ease of exploitation, the vulnerability poses a serious threat to the security posture of affected European enterprises.

Mitigation Recommendations

To mitigate this vulnerability, organizations should immediately audit their use of Corezoid 6.6.0 and identify any OAuth2 implementations that rely on the redirect_uri parameter. Specific recommendations include: 1) Implement strict validation and whitelisting of redirect_uri values to ensure only authorized URLs are accepted, preventing open redirects. 2) Monitor OAuth2 authorization flows for unusual or suspicious redirect patterns that may indicate exploitation attempts. 3) Employ additional security controls such as Proof Key for Code Exchange (PKCE) in OAuth2 flows to reduce the risk of authorization code interception. 4) Restrict the lifetime and scope of authorization codes and tokens to minimize potential damage. 5) Stay informed about official patches or updates from Corezoid and apply them promptly once available. 6) Educate developers and security teams about the risks of open redirects and secure OAuth2 implementation best practices. 7) Consider implementing anomaly detection and multi-factor authentication to further protect user accounts from takeover attempts.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
mitre
Date Reserved
2024-12-06T00:00:00.000Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68e0f3c3b66c7f7acdd3e9f9

Added to database: 10/4/2025, 10:15:31 AM

Last enriched: 10/4/2025, 10:31:01 AM

Last updated: 10/7/2025, 1:28:45 AM

Views: 4

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats