Lucene search

K
cvelistVulDBCVELIST:CVE-2015-10110
HistoryJun 01, 2023 - 10:31 p.m.

CVE-2015-10110 ruddernation TinyChat Room Spy Plugin room-spy.php wp_show_room_spy cross site scripting

2023-06-0122:31:03
CWE-79
VulDB
www.cve.org
3
cve-2015-10110; cross site scripting; remote attack; version 1.2.9; ab72627a963d61fb3bc31018e3855b08dc94a979; vdb-230392

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

3.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

EPSS

0.001

Percentile

35.2%

A vulnerability classified as problematic was found in ruddernation TinyChat Room Spy Plugin up to 1.2.8 on WordPress. This vulnerability affects the function wp_show_room_spy of the file room-spy.php. The manipulation of the argument room leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 1.2.9 is able to address this issue. The name of the patch is ab72627a963d61fb3bc31018e3855b08dc94a979. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-230392.

CNA Affected

[
  {
    "vendor": "ruddernation",
    "product": "TinyChat Room Spy Plugin",
    "versions": [
      {
        "version": "1.2.0",
        "status": "affected"
      },
      {
        "version": "1.2.1",
        "status": "affected"
      },
      {
        "version": "1.2.2",
        "status": "affected"
      },
      {
        "version": "1.2.3",
        "status": "affected"
      },
      {
        "version": "1.2.4",
        "status": "affected"
      },
      {
        "version": "1.2.5",
        "status": "affected"
      },
      {
        "version": "1.2.6",
        "status": "affected"
      },
      {
        "version": "1.2.7",
        "status": "affected"
      },
      {
        "version": "1.2.8",
        "status": "affected"
      }
    ]
  }
]

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

3.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

EPSS

0.001

Percentile

35.2%

Related for CVELIST:CVE-2015-10110