diff --git a/2015/10xxx/CVE-2015-10132.json b/2015/10xxx/CVE-2015-10132.json index 966b1f4109d..23f71aaddbb 100644 --- a/2015/10xxx/CVE-2015-10132.json +++ b/2015/10xxx/CVE-2015-10132.json @@ -1,17 +1,113 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2015-10132", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cna@vuldb.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability classified as problematic was found in Thimo Grauerholz WP-Spreadplugin up to 3.8.6.1 on WordPress. This vulnerability affects unknown code of the file spreadplugin.php. The manipulation of the argument Spreadplugin leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 3.8.6.6 is able to address this issue. The name of the patch is a9b9afc641854698e80aa5dd9ababfc8e0e57d69. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-261676." + }, + { + "lang": "deu", + "value": "In Thimo Grauerholz WP-Spreadplugin bis 3.8.6.1 f\u00fcr WordPress wurde eine Schwachstelle entdeckt. Sie wurde als problematisch eingestuft. Das betrifft eine unbekannte Funktionalit\u00e4t der Datei spreadplugin.php. Durch Manipulieren des Arguments Spreadplugin mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Ein Aktualisieren auf die Version 3.8.6.6 vermag dieses Problem zu l\u00f6sen. Der Patch wird als a9b9afc641854698e80aa5dd9ababfc8e0e57d69 bezeichnet. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Cross Site Scripting", + "cweId": "CWE-79" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Thimo Grauerholz", + "product": { + "product_data": [ + { + "product_name": "WP-Spreadplugin", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "3.8.6.0" + }, + { + "version_affected": "=", + "version_value": "3.8.6.1" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://vuldb.com/?id.261676", + "refsource": "MISC", + "name": "https://vuldb.com/?id.261676" + }, + { + "url": "https://vuldb.com/?ctiid.261676", + "refsource": "MISC", + "name": "https://vuldb.com/?ctiid.261676" + }, + { + "url": "https://github.com/wp-plugins/wp-spreadplugin/commit/a9b9afc641854698e80aa5dd9ababfc8e0e57d69", + "refsource": "MISC", + "name": "https://github.com/wp-plugins/wp-spreadplugin/commit/a9b9afc641854698e80aa5dd9ababfc8e0e57d69" + }, + { + "url": "https://github.com/wp-plugins/wp-spreadplugin/releases/tag/3.8.6.6", + "refsource": "MISC", + "name": "https://github.com/wp-plugins/wp-spreadplugin/releases/tag/3.8.6.6" + } + ] + }, + "credits": [ + { + "lang": "en", + "value": "VulDB GitHub Commit Analyzer" + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "baseScore": 3.5, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "baseSeverity": "LOW" + }, + { + "version": "3.0", + "baseScore": 3.5, + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "baseSeverity": "LOW" + }, + { + "version": "2.0", + "baseScore": 4, + "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N" } ] }