Lucene search

K
cve[email protected]CVE-2015-10112
HistoryJun 05, 2023 - 8:15 a.m.

CVE-2015-10112

2023-06-0508:15:09
CWE-601
web.nvd.nist.gov
17
cve-2015-10112
vulnerability
wooframework
branding plugin
wordpress
open redirect
remote attack
security patch
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

35.2%

A vulnerability classified as problematic has been found in WooFramework Branding Plugin up to 1.0.1 on WordPress. Affected is the function admin_screen_logic of the file wooframework-branding.php. The manipulation of the argument url leads to open redirect. It is possible to launch the attack remotely. Upgrading to version 1.0.2 is able to address this issue. The name of the patch is f12fccd7b5eaf66442346f748c901ef504742f78. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-230652.

Affected configurations

Vulners
NVD
Node
woocommercewooframework_brandingMatch1.0.0
OR
woocommercewooframework_brandingMatch1.0.1
VendorProductVersionCPE
woocommercewooframework_branding1.0.0cpe:2.3:a:woocommerce:wooframework_branding:1.0.0:*:*:*:*:*:*:*
woocommercewooframework_branding1.0.1cpe:2.3:a:woocommerce:wooframework_branding:1.0.1:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "WooFramework Branding Plugin",
    "versions": [
      {
        "version": "1.0.0",
        "status": "affected"
      },
      {
        "version": "1.0.1",
        "status": "affected"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

35.2%

Related for CVE-2015-10112