Lucene search

K
cvelistVulDBCVELIST:CVE-2015-10109
HistoryJun 01, 2023 - 1:00 p.m.

CVE-2015-10109 Video Playlist and Gallery Plugin wp-media-cincopa.php cross-site request forgery

2023-06-0113:00:05
CWE-352
VulDB
www.cve.org
1
wordpress
vulnerability
cross-site request forgery
component upgrade
vdb-230264

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

8.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.4%

A vulnerability was found in Video Playlist and Gallery Plugin up to 1.136 on WordPress. It has been rated as problematic. Affected by this issue is some unknown functionality of the file wp-media-cincopa.php. The manipulation leads to cross-site request forgery. The attack may be launched remotely. Upgrading to version 1.137 is able to address this issue. The name of the patch is ee28e91f4d5404905204c43b7b84a8ffecad932e. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-230264.

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Video Playlist and Gallery Plugin",
    "versions": [
      {
        "version": "1.136",
        "status": "affected"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

8.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.4%

Related for CVELIST:CVE-2015-10109