CVE-2025-7702: CWE-601 URL Redirection to Untrusted Site ('Open Redirect') in Pusula Communication Information Internet Industry and Trade Ltd. Co. Manageable Email Sending System
URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Pusula Communication Information Internet Industry and Trade Ltd. Co. Manageable Email Sending System allows Exploiting Trust in Client.This issue affects Manageable Email Sending System: from <=2025.06 before 2025.08.06.
AI Analysis
Technical Summary
CVE-2025-7702 is an Open Redirect vulnerability (CWE-601) identified in the Manageable Email Sending System developed by Pusula Communication Information Internet Industry and Trade Ltd. Co. This vulnerability affects versions up to and including 2025.06 and was published on September 19, 2025. The flaw allows an attacker to craft malicious URLs that redirect users from a trusted domain to an untrusted, potentially malicious external site. This occurs because the application does not properly validate or restrict URL parameters used for redirection, enabling exploitation of user trust in the legitimate domain. The vulnerability has a CVSS 3.1 base score of 4.7 (medium severity), with an attack vector of network (AV:N), low attack complexity (AC:L), no privileges required (PR:N), but requires user interaction (UI:R). The scope is changed (S:C), meaning the vulnerability affects resources beyond the vulnerable component. The impact is limited to confidentiality (C:L) with no impact on integrity or availability. Although no known exploits are currently reported in the wild, the vulnerability poses a risk of phishing, social engineering, and session hijacking attacks by redirecting users to malicious sites that could harvest credentials or deliver malware. Since this affects an email sending system, attackers could leverage this to manipulate email recipients into clicking malicious links appearing to originate from a trusted source, increasing the likelihood of successful attacks.
Potential Impact
For European organizations using the Manageable Email Sending System, this vulnerability could facilitate targeted phishing campaigns and social engineering attacks that exploit user trust in legitimate email communications. The open redirect could be used to bypass security filters or to disguise malicious URLs, increasing the risk of credential theft, malware infection, or unauthorized access to sensitive information. This is particularly concerning for sectors with high email communication volumes such as finance, healthcare, and government institutions. The confidentiality impact, while rated low, can lead to significant indirect consequences if attackers gain access to user credentials or sensitive data through redirected phishing sites. Additionally, the changed scope indicates that the vulnerability could affect multiple components or systems interacting with the email platform, potentially amplifying the attack surface. The medium severity rating suggests that while the vulnerability is not critical, it should not be ignored, especially in environments where email is a primary communication vector and trust exploitation can have cascading effects.
Mitigation Recommendations
Organizations should immediately verify if they are running affected versions (<=2025.06) of the Manageable Email Sending System and prioritize upgrading to a patched version once available. In the absence of an official patch, implement strict input validation and sanitization on all URL parameters used for redirection to ensure only trusted, whitelisted domains are allowed. Employ web application firewalls (WAFs) with rules designed to detect and block open redirect attempts. Educate users on recognizing suspicious links and encourage verification of URLs before clicking, especially in emails. Additionally, implement multi-factor authentication (MFA) to reduce the impact of credential compromise resulting from phishing. Monitor email traffic for unusual redirect patterns or spikes in user complaints related to phishing. Finally, coordinate with the vendor for timely patch releases and security advisories to stay updated on remediation progress.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland
CVE-2025-7702: CWE-601 URL Redirection to Untrusted Site ('Open Redirect') in Pusula Communication Information Internet Industry and Trade Ltd. Co. Manageable Email Sending System
Description
URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Pusula Communication Information Internet Industry and Trade Ltd. Co. Manageable Email Sending System allows Exploiting Trust in Client.This issue affects Manageable Email Sending System: from <=2025.06 before 2025.08.06.
AI-Powered Analysis
Technical Analysis
CVE-2025-7702 is an Open Redirect vulnerability (CWE-601) identified in the Manageable Email Sending System developed by Pusula Communication Information Internet Industry and Trade Ltd. Co. This vulnerability affects versions up to and including 2025.06 and was published on September 19, 2025. The flaw allows an attacker to craft malicious URLs that redirect users from a trusted domain to an untrusted, potentially malicious external site. This occurs because the application does not properly validate or restrict URL parameters used for redirection, enabling exploitation of user trust in the legitimate domain. The vulnerability has a CVSS 3.1 base score of 4.7 (medium severity), with an attack vector of network (AV:N), low attack complexity (AC:L), no privileges required (PR:N), but requires user interaction (UI:R). The scope is changed (S:C), meaning the vulnerability affects resources beyond the vulnerable component. The impact is limited to confidentiality (C:L) with no impact on integrity or availability. Although no known exploits are currently reported in the wild, the vulnerability poses a risk of phishing, social engineering, and session hijacking attacks by redirecting users to malicious sites that could harvest credentials or deliver malware. Since this affects an email sending system, attackers could leverage this to manipulate email recipients into clicking malicious links appearing to originate from a trusted source, increasing the likelihood of successful attacks.
Potential Impact
For European organizations using the Manageable Email Sending System, this vulnerability could facilitate targeted phishing campaigns and social engineering attacks that exploit user trust in legitimate email communications. The open redirect could be used to bypass security filters or to disguise malicious URLs, increasing the risk of credential theft, malware infection, or unauthorized access to sensitive information. This is particularly concerning for sectors with high email communication volumes such as finance, healthcare, and government institutions. The confidentiality impact, while rated low, can lead to significant indirect consequences if attackers gain access to user credentials or sensitive data through redirected phishing sites. Additionally, the changed scope indicates that the vulnerability could affect multiple components or systems interacting with the email platform, potentially amplifying the attack surface. The medium severity rating suggests that while the vulnerability is not critical, it should not be ignored, especially in environments where email is a primary communication vector and trust exploitation can have cascading effects.
Mitigation Recommendations
Organizations should immediately verify if they are running affected versions (<=2025.06) of the Manageable Email Sending System and prioritize upgrading to a patched version once available. In the absence of an official patch, implement strict input validation and sanitization on all URL parameters used for redirection to ensure only trusted, whitelisted domains are allowed. Employ web application firewalls (WAFs) with rules designed to detect and block open redirect attempts. Educate users on recognizing suspicious links and encourage verification of URLs before clicking, especially in emails. Additionally, implement multi-factor authentication (MFA) to reduce the impact of credential compromise resulting from phishing. Monitor email traffic for unusual redirect patterns or spikes in user complaints related to phishing. Finally, coordinate with the vendor for timely patch releases and security advisories to stay updated on remediation progress.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- TR-CERT
- Date Reserved
- 2025-07-16T08:56:49.137Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68cd76f94b8a032c4faa63a0
Added to database: 9/19/2025, 3:30:01 PM
Last enriched: 9/19/2025, 3:31:12 PM
Last updated: 12/16/2025, 4:35:22 PM
Views: 94
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2024-2389: CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in Progress Software Flowmon
CriticalCVE-2024-25613: Vulnerability in Hewlett Packard Enterprise (HPE) ArubaOS Wi-Fi Controllers and Campus/Remote Access Points
HighCVE-2024-25000: Vulnerability in Ivanti Avalanche
HighCVE-2025-65427: n/a
UnknownCVE-2025-10450: CWE-359 Exposure of Private Personal Information to an Unauthorized Actor in RTI Connext Professional
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.