Lucene search

K
cve[email protected]CVE-2015-10094
HistoryMar 06, 2023 - 3:15 p.m.

CVE-2015-10094

2023-03-0615:15:09
CWE-79
web.nvd.nist.gov
27
cve-2015-10094
vulnerability
fastly plugin
wordpress
cross site scripting
remote attack
upgrade
patch
nvd

3.3 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

MULTIPLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:M/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

34.5%

A vulnerability was found in Fastly Plugin up to 0.97 on WordPress. It has been rated as problematic. Affected by this issue is the function post of the file lib/api.php. The manipulation of the argument url leads to cross site scripting. The attack may be launched remotely. Upgrading to version 0.98 is able to address this issue. The patch is identified as d7fe42538f4d4af500e3af9678b6b06fba731656. It is recommended to upgrade the affected component. VDB-222326 is the identifier assigned to this vulnerability.

Affected configurations

Vulners
NVD
Node
fastlyfastlyMatch0.1
OR
fastlyfastlyMatch0.2
OR
fastlyfastlyMatch0.3
OR
fastlyfastlyMatch0.4
OR
fastlyfastlyMatch0.5
OR
fastlyfastlyMatch0.6
OR
fastlyfastlyMatch0.7
OR
fastlyfastlyMatch0.8
OR
fastlyfastlyMatch0.9
OR
fastlyfastlyMatch0.10
OR
fastlyfastlyMatch0.11
OR
fastlyfastlyMatch0.12
OR
fastlyfastlyMatch0.13
OR
fastlyfastlyMatch0.14
OR
fastlyfastlyMatch0.15
OR
fastlyfastlyMatch0.16
OR
fastlyfastlyMatch0.17
OR
fastlyfastlyMatch0.18
OR
fastlyfastlyMatch0.19
OR
fastlyfastlyMatch0.20
OR
fastlyfastlyMatch0.21
OR
fastlyfastlyMatch0.22
OR
fastlyfastlyMatch0.23
OR
fastlyfastlyMatch0.24
OR
fastlyfastlyMatch0.25
OR
fastlyfastlyMatch0.26
OR
fastlyfastlyMatch0.27
OR
fastlyfastlyMatch0.28
OR
fastlyfastlyMatch0.29
OR
fastlyfastlyMatch0.30
OR
fastlyfastlyMatch0.31
OR
fastlyfastlyMatch0.32
OR
fastlyfastlyMatch0.33
OR
fastlyfastlyMatch0.34
OR
fastlyfastlyMatch0.35
OR
fastlyfastlyMatch0.36
OR
fastlyfastlyMatch0.37
OR
fastlyfastlyMatch0.38
OR
fastlyfastlyMatch0.39
OR
fastlyfastlyMatch0.40
OR
fastlyfastlyMatch0.41
OR
fastlyfastlyMatch0.42
OR
fastlyfastlyMatch0.43
OR
fastlyfastlyMatch0.44
OR
fastlyfastlyMatch0.45
OR
fastlyfastlyMatch0.46
OR
fastlyfastlyMatch0.47
OR
fastlyfastlyMatch0.48
OR
fastlyfastlyMatch0.49
OR
fastlyfastlyMatch0.50
OR
fastlyfastlyMatch0.51
OR
fastlyfastlyMatch0.52
OR
fastlyfastlyMatch0.53
OR
fastlyfastlyMatch0.54
OR
fastlyfastlyMatch0.55
OR
fastlyfastlyMatch0.56
OR
fastlyfastlyMatch0.57
OR
fastlyfastlyMatch0.58
OR
fastlyfastlyMatch0.59
OR
fastlyfastlyMatch0.60
OR
fastlyfastlyMatch0.61
OR
fastlyfastlyMatch0.62
OR
fastlyfastlyMatch0.63
OR
fastlyfastlyMatch0.64
OR
fastlyfastlyMatch0.65
OR
fastlyfastlyMatch0.66
OR
fastlyfastlyMatch0.67
OR
fastlyfastlyMatch0.68
OR
fastlyfastlyMatch0.69
OR
fastlyfastlyMatch0.70
OR
fastlyfastlyMatch0.71
OR
fastlyfastlyMatch0.72
OR
fastlyfastlyMatch0.73
OR
fastlyfastlyMatch0.74
OR
fastlyfastlyMatch0.75
OR
fastlyfastlyMatch0.76
OR
fastlyfastlyMatch0.77
OR
fastlyfastlyMatch0.78
OR
fastlyfastlyMatch0.79
OR
fastlyfastlyMatch0.80
OR
fastlyfastlyMatch0.81
OR
fastlyfastlyMatch0.82
OR
fastlyfastlyMatch0.83
OR
fastlyfastlyMatch0.84
OR
fastlyfastlyMatch0.85
OR
fastlyfastlyMatch0.86
OR
fastlyfastlyMatch0.87
OR
fastlyfastlyMatch0.88
OR
fastlyfastlyMatch0.89
OR
fastlyfastlyMatch0.90
OR
fastlyfastlyMatch0.91
OR
fastlyfastlyMatch0.92
OR
fastlyfastlyMatch0.93
OR
fastlyfastlyMatch0.94
OR
fastlyfastlyMatch0.95
OR
fastlyfastlyMatch0.96
OR
fastlyfastlyMatch0.97
VendorProductVersionCPE
fastlyfastly0.1cpe:2.3:a:fastly:fastly:0.1:*:*:*:*:*:*:*
fastlyfastly0.2cpe:2.3:a:fastly:fastly:0.2:*:*:*:*:*:*:*
fastlyfastly0.3cpe:2.3:a:fastly:fastly:0.3:*:*:*:*:*:*:*
fastlyfastly0.4cpe:2.3:a:fastly:fastly:0.4:*:*:*:*:*:*:*
fastlyfastly0.5cpe:2.3:a:fastly:fastly:0.5:*:*:*:*:*:*:*
fastlyfastly0.6cpe:2.3:a:fastly:fastly:0.6:*:*:*:*:*:*:*
fastlyfastly0.7cpe:2.3:a:fastly:fastly:0.7:*:*:*:*:*:*:*
fastlyfastly0.8cpe:2.3:a:fastly:fastly:0.8:*:*:*:*:*:*:*
fastlyfastly0.9cpe:2.3:a:fastly:fastly:0.9:*:*:*:*:*:*:*
fastlyfastly0.10cpe:2.3:a:fastly:fastly:0.10:*:*:*:*:*:*:*
Rows per page:
1-10 of 971

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Fastly Plugin",
    "versions": [
      {
        "version": "0.1",
        "status": "affected"
      },
      {
        "version": "0.2",
        "status": "affected"
      },
      {
        "version": "0.3",
        "status": "affected"
      },
      {
        "version": "0.4",
        "status": "affected"
      },
      {
        "version": "0.5",
        "status": "affected"
      },
      {
        "version": "0.6",
        "status": "affected"
      },
      {
        "version": "0.7",
        "status": "affected"
      },
      {
        "version": "0.8",
        "status": "affected"
      },
      {
        "version": "0.9",
        "status": "affected"
      },
      {
        "version": "0.10",
        "status": "affected"
      },
      {
        "version": "0.11",
        "status": "affected"
      },
      {
        "version": "0.12",
        "status": "affected"
      },
      {
        "version": "0.13",
        "status": "affected"
      },
      {
        "version": "0.14",
        "status": "affected"
      },
      {
        "version": "0.15",
        "status": "affected"
      },
      {
        "version": "0.16",
        "status": "affected"
      },
      {
        "version": "0.17",
        "status": "affected"
      },
      {
        "version": "0.18",
        "status": "affected"
      },
      {
        "version": "0.19",
        "status": "affected"
      },
      {
        "version": "0.20",
        "status": "affected"
      },
      {
        "version": "0.21",
        "status": "affected"
      },
      {
        "version": "0.22",
        "status": "affected"
      },
      {
        "version": "0.23",
        "status": "affected"
      },
      {
        "version": "0.24",
        "status": "affected"
      },
      {
        "version": "0.25",
        "status": "affected"
      },
      {
        "version": "0.26",
        "status": "affected"
      },
      {
        "version": "0.27",
        "status": "affected"
      },
      {
        "version": "0.28",
        "status": "affected"
      },
      {
        "version": "0.29",
        "status": "affected"
      },
      {
        "version": "0.30",
        "status": "affected"
      },
      {
        "version": "0.31",
        "status": "affected"
      },
      {
        "version": "0.32",
        "status": "affected"
      },
      {
        "version": "0.33",
        "status": "affected"
      },
      {
        "version": "0.34",
        "status": "affected"
      },
      {
        "version": "0.35",
        "status": "affected"
      },
      {
        "version": "0.36",
        "status": "affected"
      },
      {
        "version": "0.37",
        "status": "affected"
      },
      {
        "version": "0.38",
        "status": "affected"
      },
      {
        "version": "0.39",
        "status": "affected"
      },
      {
        "version": "0.40",
        "status": "affected"
      },
      {
        "version": "0.41",
        "status": "affected"
      },
      {
        "version": "0.42",
        "status": "affected"
      },
      {
        "version": "0.43",
        "status": "affected"
      },
      {
        "version": "0.44",
        "status": "affected"
      },
      {
        "version": "0.45",
        "status": "affected"
      },
      {
        "version": "0.46",
        "status": "affected"
      },
      {
        "version": "0.47",
        "status": "affected"
      },
      {
        "version": "0.48",
        "status": "affected"
      },
      {
        "version": "0.49",
        "status": "affected"
      },
      {
        "version": "0.50",
        "status": "affected"
      },
      {
        "version": "0.51",
        "status": "affected"
      },
      {
        "version": "0.52",
        "status": "affected"
      },
      {
        "version": "0.53",
        "status": "affected"
      },
      {
        "version": "0.54",
        "status": "affected"
      },
      {
        "version": "0.55",
        "status": "affected"
      },
      {
        "version": "0.56",
        "status": "affected"
      },
      {
        "version": "0.57",
        "status": "affected"
      },
      {
        "version": "0.58",
        "status": "affected"
      },
      {
        "version": "0.59",
        "status": "affected"
      },
      {
        "version": "0.60",
        "status": "affected"
      },
      {
        "version": "0.61",
        "status": "affected"
      },
      {
        "version": "0.62",
        "status": "affected"
      },
      {
        "version": "0.63",
        "status": "affected"
      },
      {
        "version": "0.64",
        "status": "affected"
      },
      {
        "version": "0.65",
        "status": "affected"
      },
      {
        "version": "0.66",
        "status": "affected"
      },
      {
        "version": "0.67",
        "status": "affected"
      },
      {
        "version": "0.68",
        "status": "affected"
      },
      {
        "version": "0.69",
        "status": "affected"
      },
      {
        "version": "0.70",
        "status": "affected"
      },
      {
        "version": "0.71",
        "status": "affected"
      },
      {
        "version": "0.72",
        "status": "affected"
      },
      {
        "version": "0.73",
        "status": "affected"
      },
      {
        "version": "0.74",
        "status": "affected"
      },
      {
        "version": "0.75",
        "status": "affected"
      },
      {
        "version": "0.76",
        "status": "affected"
      },
      {
        "version": "0.77",
        "status": "affected"
      },
      {
        "version": "0.78",
        "status": "affected"
      },
      {
        "version": "0.79",
        "status": "affected"
      },
      {
        "version": "0.80",
        "status": "affected"
      },
      {
        "version": "0.81",
        "status": "affected"
      },
      {
        "version": "0.82",
        "status": "affected"
      },
      {
        "version": "0.83",
        "status": "affected"
      },
      {
        "version": "0.84",
        "status": "affected"
      },
      {
        "version": "0.85",
        "status": "affected"
      },
      {
        "version": "0.86",
        "status": "affected"
      },
      {
        "version": "0.87",
        "status": "affected"
      },
      {
        "version": "0.88",
        "status": "affected"
      },
      {
        "version": "0.89",
        "status": "affected"
      },
      {
        "version": "0.90",
        "status": "affected"
      },
      {
        "version": "0.91",
        "status": "affected"
      },
      {
        "version": "0.92",
        "status": "affected"
      },
      {
        "version": "0.93",
        "status": "affected"
      },
      {
        "version": "0.94",
        "status": "affected"
      },
      {
        "version": "0.95",
        "status": "affected"
      },
      {
        "version": "0.96",
        "status": "affected"
      },
      {
        "version": "0.97",
        "status": "affected"
      }
    ]
  }
]

3.3 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

MULTIPLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:M/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

34.5%

Related for CVE-2015-10094