Lucene search

K
cve[email protected]CVE-2015-10025
HistoryJan 07, 2023 - 1:15 p.m.

CVE-2015-10025

2023-01-0713:15:09
CWE-404
web.nvd.nist.gov
17
cve-2015-10025
luelista miniconf
vulnerability
denial of service
url scanning

2.3 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:M/Au:S/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

41.0%

A vulnerability has been found in luelista miniConf up to 1.7.6 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file miniConf/MessageView.cs of the component URL Scanning. The manipulation leads to denial of service. Upgrading to version 1.7.7 and 1.8.0 is able to address this issue. The patch is named c06c2e5116c306e4e1bc79779f0eda2d1182f655. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217615.

Affected configurations

Vulners
NVD
Node
luelistaminiconfMatch1.7.0
OR
luelistaminiconfMatch1.7.1
OR
luelistaminiconfMatch1.7.2
OR
luelistaminiconfMatch1.7.3
OR
luelistaminiconfMatch1.7.4
OR
luelistaminiconfMatch1.7.5
OR
luelistaminiconfMatch1.7.6

CNA Affected

[
  {
    "vendor": "luelista",
    "product": "miniConf",
    "versions": [
      {
        "version": "1.7.0",
        "status": "affected"
      },
      {
        "version": "1.7.1",
        "status": "affected"
      },
      {
        "version": "1.7.2",
        "status": "affected"
      },
      {
        "version": "1.7.3",
        "status": "affected"
      },
      {
        "version": "1.7.4",
        "status": "affected"
      },
      {
        "version": "1.7.5",
        "status": "affected"
      },
      {
        "version": "1.7.6",
        "status": "affected"
      }
    ],
    "modules": [
      "URL Scanning"
    ]
  }
]

2.3 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:M/Au:S/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

41.0%

Related for CVE-2015-10025