Lucene search

K
nvd[email protected]NVD:CVE-2016-15029
HistoryMar 21, 2023 - 11:15 a.m.

CVE-2016-15029

2023-03-2111:15:10
CWE-79
web.nvd.nist.gov
2
ydalb mapicoin
cross site scripting
remote attack
vulnerability
version upgrade
patch
67e87f0f0c1ac238fcd050f4c3db298229bc9679
component upgrade
vdb-223402

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

4.6

Confidence

High

EPSS

0.001

Percentile

31.2%

A vulnerability has been found in Ydalb mapicoin up to 1.9.0 and classified as problematic. This vulnerability affects unknown code of the file webroot/stats.php. The manipulation of the argument link/search leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 1.10.0 is able to address this issue. The patch is identified as 67e87f0f0c1ac238fcd050f4c3db298229bc9679. It is recommended to upgrade the affected component. VDB-223402 is the identifier assigned to this vulnerability.

Affected configurations

Nvd
Node
mapicoin_projectmapicoinRange<1.10.0
VendorProductVersionCPE
mapicoin_projectmapicoin*cpe:2.3:a:mapicoin_project:mapicoin:*:*:*:*:*:*:*:*

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

4.6

Confidence

High

EPSS

0.001

Percentile

31.2%

Related for NVD:CVE-2016-15029