Lucene search

K
cvelistVulDBCVELIST:CVE-2015-10094
HistoryMar 06, 2023 - 2:31 p.m.

CVE-2015-10094 Fastly Plugin api.php post cross site scripting

2023-03-0614:31:04
CWE-79
VulDB
www.cve.org
fastly plugin
wordpress
cross site scripting
api.php
remote attack
upgrade
patch
vdb-222326

3.3 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

MULTIPLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:M/C:N/I:P/A:N

2.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N

0.001 Low

EPSS

Percentile

34.5%

A vulnerability was found in Fastly Plugin up to 0.97 on WordPress. It has been rated as problematic. Affected by this issue is the function post of the file lib/api.php. The manipulation of the argument url leads to cross site scripting. The attack may be launched remotely. Upgrading to version 0.98 is able to address this issue. The patch is identified as d7fe42538f4d4af500e3af9678b6b06fba731656. It is recommended to upgrade the affected component. VDB-222326 is the identifier assigned to this vulnerability.

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Fastly Plugin",
    "versions": [
      {
        "version": "0.1",
        "status": "affected"
      },
      {
        "version": "0.2",
        "status": "affected"
      },
      {
        "version": "0.3",
        "status": "affected"
      },
      {
        "version": "0.4",
        "status": "affected"
      },
      {
        "version": "0.5",
        "status": "affected"
      },
      {
        "version": "0.6",
        "status": "affected"
      },
      {
        "version": "0.7",
        "status": "affected"
      },
      {
        "version": "0.8",
        "status": "affected"
      },
      {
        "version": "0.9",
        "status": "affected"
      },
      {
        "version": "0.10",
        "status": "affected"
      },
      {
        "version": "0.11",
        "status": "affected"
      },
      {
        "version": "0.12",
        "status": "affected"
      },
      {
        "version": "0.13",
        "status": "affected"
      },
      {
        "version": "0.14",
        "status": "affected"
      },
      {
        "version": "0.15",
        "status": "affected"
      },
      {
        "version": "0.16",
        "status": "affected"
      },
      {
        "version": "0.17",
        "status": "affected"
      },
      {
        "version": "0.18",
        "status": "affected"
      },
      {
        "version": "0.19",
        "status": "affected"
      },
      {
        "version": "0.20",
        "status": "affected"
      },
      {
        "version": "0.21",
        "status": "affected"
      },
      {
        "version": "0.22",
        "status": "affected"
      },
      {
        "version": "0.23",
        "status": "affected"
      },
      {
        "version": "0.24",
        "status": "affected"
      },
      {
        "version": "0.25",
        "status": "affected"
      },
      {
        "version": "0.26",
        "status": "affected"
      },
      {
        "version": "0.27",
        "status": "affected"
      },
      {
        "version": "0.28",
        "status": "affected"
      },
      {
        "version": "0.29",
        "status": "affected"
      },
      {
        "version": "0.30",
        "status": "affected"
      },
      {
        "version": "0.31",
        "status": "affected"
      },
      {
        "version": "0.32",
        "status": "affected"
      },
      {
        "version": "0.33",
        "status": "affected"
      },
      {
        "version": "0.34",
        "status": "affected"
      },
      {
        "version": "0.35",
        "status": "affected"
      },
      {
        "version": "0.36",
        "status": "affected"
      },
      {
        "version": "0.37",
        "status": "affected"
      },
      {
        "version": "0.38",
        "status": "affected"
      },
      {
        "version": "0.39",
        "status": "affected"
      },
      {
        "version": "0.40",
        "status": "affected"
      },
      {
        "version": "0.41",
        "status": "affected"
      },
      {
        "version": "0.42",
        "status": "affected"
      },
      {
        "version": "0.43",
        "status": "affected"
      },
      {
        "version": "0.44",
        "status": "affected"
      },
      {
        "version": "0.45",
        "status": "affected"
      },
      {
        "version": "0.46",
        "status": "affected"
      },
      {
        "version": "0.47",
        "status": "affected"
      },
      {
        "version": "0.48",
        "status": "affected"
      },
      {
        "version": "0.49",
        "status": "affected"
      },
      {
        "version": "0.50",
        "status": "affected"
      },
      {
        "version": "0.51",
        "status": "affected"
      },
      {
        "version": "0.52",
        "status": "affected"
      },
      {
        "version": "0.53",
        "status": "affected"
      },
      {
        "version": "0.54",
        "status": "affected"
      },
      {
        "version": "0.55",
        "status": "affected"
      },
      {
        "version": "0.56",
        "status": "affected"
      },
      {
        "version": "0.57",
        "status": "affected"
      },
      {
        "version": "0.58",
        "status": "affected"
      },
      {
        "version": "0.59",
        "status": "affected"
      },
      {
        "version": "0.60",
        "status": "affected"
      },
      {
        "version": "0.61",
        "status": "affected"
      },
      {
        "version": "0.62",
        "status": "affected"
      },
      {
        "version": "0.63",
        "status": "affected"
      },
      {
        "version": "0.64",
        "status": "affected"
      },
      {
        "version": "0.65",
        "status": "affected"
      },
      {
        "version": "0.66",
        "status": "affected"
      },
      {
        "version": "0.67",
        "status": "affected"
      },
      {
        "version": "0.68",
        "status": "affected"
      },
      {
        "version": "0.69",
        "status": "affected"
      },
      {
        "version": "0.70",
        "status": "affected"
      },
      {
        "version": "0.71",
        "status": "affected"
      },
      {
        "version": "0.72",
        "status": "affected"
      },
      {
        "version": "0.73",
        "status": "affected"
      },
      {
        "version": "0.74",
        "status": "affected"
      },
      {
        "version": "0.75",
        "status": "affected"
      },
      {
        "version": "0.76",
        "status": "affected"
      },
      {
        "version": "0.77",
        "status": "affected"
      },
      {
        "version": "0.78",
        "status": "affected"
      },
      {
        "version": "0.79",
        "status": "affected"
      },
      {
        "version": "0.80",
        "status": "affected"
      },
      {
        "version": "0.81",
        "status": "affected"
      },
      {
        "version": "0.82",
        "status": "affected"
      },
      {
        "version": "0.83",
        "status": "affected"
      },
      {
        "version": "0.84",
        "status": "affected"
      },
      {
        "version": "0.85",
        "status": "affected"
      },
      {
        "version": "0.86",
        "status": "affected"
      },
      {
        "version": "0.87",
        "status": "affected"
      },
      {
        "version": "0.88",
        "status": "affected"
      },
      {
        "version": "0.89",
        "status": "affected"
      },
      {
        "version": "0.90",
        "status": "affected"
      },
      {
        "version": "0.91",
        "status": "affected"
      },
      {
        "version": "0.92",
        "status": "affected"
      },
      {
        "version": "0.93",
        "status": "affected"
      },
      {
        "version": "0.94",
        "status": "affected"
      },
      {
        "version": "0.95",
        "status": "affected"
      },
      {
        "version": "0.96",
        "status": "affected"
      },
      {
        "version": "0.97",
        "status": "affected"
      }
    ]
  }
]

3.3 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

MULTIPLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:M/C:N/I:P/A:N

2.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N

0.001 Low

EPSS

Percentile

34.5%

Related for CVELIST:CVE-2015-10094