Lucene search

K
cveVulDBCVE-2015-10108
HistoryMay 31, 2023 - 7:15 p.m.

CVE-2015-10108

2023-05-3119:15:11
CWE-352
VulDB
web.nvd.nist.gov
45
cve-2015-10108
vulnerability
meitar plugin
wordpress
cross-site request forgery
upgrade
patch
vdb-230234
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.5

Confidence

High

EPSS

0.001

Percentile

44.3%

A vulnerability was found in meitar Inline Google Spreadsheet Viewer Plugin up to 0.9.6 on WordPress and classified as problematic. Affected by this issue is the function displayShortcode of the file inline-gdocs-viewer.php. The manipulation leads to cross-site request forgery. The attack may be launched remotely. Upgrading to version 0.9.6.1 is able to address this issue. The patch is identified as 2a8057df8ca30adc859cecbe5cad21ac28c5b747. It is recommended to upgrade the affected component. VDB-230234 is the identifier assigned to this vulnerability.

Affected configurations

Nvd
Vulners
Node
inline_google_spreadsheet_viewer_projectinline_google_spreadsheet_viewerRange0.9.6wordpress
VendorProductVersionCPE
inline_google_spreadsheet_viewer_projectinline_google_spreadsheet_viewer*cpe:2.3:a:inline_google_spreadsheet_viewer_project:inline_google_spreadsheet_viewer:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "meitar",
    "product": "Inline Google Spreadsheet Viewer Plugin",
    "versions": [
      {
        "version": "0.9.0",
        "status": "affected"
      },
      {
        "version": "0.9.1",
        "status": "affected"
      },
      {
        "version": "0.9.2",
        "status": "affected"
      },
      {
        "version": "0.9.3",
        "status": "affected"
      },
      {
        "version": "0.9.4",
        "status": "affected"
      },
      {
        "version": "0.9.5",
        "status": "affected"
      },
      {
        "version": "0.9.6",
        "status": "affected"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.5

Confidence

High

EPSS

0.001

Percentile

44.3%

Related for CVE-2015-10108