Lucene search

K
cvelistVulDBCVELIST:CVE-2015-10081
HistoryFeb 20, 2023 - 4:31 p.m.

CVE-2015-10081 arnoldle submitByMailPlugin edit_list.php cross-site request forgery

2023-02-2016:31:03
CWE-352
VulDB
www.cve.org
4
arnoldle submitbymailplugin 1.0b2.9
cross-site request forgery
edit_list.php
remote attackers
version 1.0b2.9a fix

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

AI Score

8.8

Confidence

High

EPSS

0.001

Percentile

48.6%

A vulnerability was found in arnoldle submitByMailPlugin 1.0b2.9 and classified as problematic. This issue affects some unknown processing of the file edit_list.php. The manipulation leads to cross-site request forgery. The attack may be initiated remotely. Upgrading to version 1.0b2.9a is able to address this issue. The patch is named a739f680a1623d22f52ff1371e86ca472e63756f. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-221495.

CNA Affected

[
  {
    "vendor": "arnoldle",
    "product": "submitByMailPlugin",
    "versions": [
      {
        "version": "1.0b2.9",
        "status": "affected"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

AI Score

8.8

Confidence

High

EPSS

0.001

Percentile

48.6%

Related for CVELIST:CVE-2015-10081