Lucene search

K
cveVulDBCVE-2015-10102
HistoryApr 17, 2023 - 6:15 p.m.

CVE-2015-10102

2023-04-1718:15:07
CWE-601
VulDB
web.nvd.nist.gov
22
cve-2015-10102
freshdesk plugin
wordpress
open redirect
remote attack
vulnerability
upgrade
nvd

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

AI Score

6.8

Confidence

High

EPSS

0.001

Percentile

35.0%

A vulnerability, which was classified as critical, has been found in Freshdesk Plugin 1.7 on WordPress. Affected by this issue is some unknown functionality. The manipulation leads to open redirect. The attack may be launched remotely. Upgrading to version 1.8 is able to address this issue. The patch is identified as 2aaecd4e0c7c6c1dc4e6a593163d5f7aa0fa5d5b. It is recommended to upgrade the affected component. VDB-226118 is the identifier assigned to this vulnerability.

Affected configurations

Nvd
Vulners
Node
freshworksfreshdeskMatch1.7wordpress
VendorProductVersionCPE
freshworksfreshdesk1.7cpe:2.3:a:freshworks:freshdesk:1.7:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Freshdesk Plugin",
    "versions": [
      {
        "version": "1.7",
        "status": "affected"
      }
    ]
  }
]

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

AI Score

6.8

Confidence

High

EPSS

0.001

Percentile

35.0%

Related for CVE-2015-10102