cvelist/2015/10xxx/CVE-2015-10108.json
2023-10-20 10:00:41 +00:00

134 lines
5.8 KiB
JSON

{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2015-10108",
"ASSIGNER": "cna@vuldb.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "A vulnerability was found in meitar Inline Google Spreadsheet Viewer Plugin up to 0.9.6 on WordPress and classified as problematic. Affected by this issue is the function displayShortcode of the file inline-gdocs-viewer.php. The manipulation leads to cross-site request forgery. The attack may be launched remotely. Upgrading to version 0.9.6.1 is able to address this issue. The patch is identified as 2a8057df8ca30adc859cecbe5cad21ac28c5b747. It is recommended to upgrade the affected component. VDB-230234 is the identifier assigned to this vulnerability."
},
{
"lang": "deu",
"value": "Eine Schwachstelle wurde in meitar Inline Google Spreadsheet Viewer Plugin bis 0.9.6 f\u00fcr WordPress gefunden. Sie wurde als problematisch eingestuft. Hierbei geht es um die Funktion displayShortcode der Datei inline-gdocs-viewer.php. Durch Manipulation mit unbekannten Daten kann eine cross-site request forgery-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Ein Aktualisieren auf die Version 0.9.6.1 vermag dieses Problem zu l\u00f6sen. Der Patch wird als 2a8057df8ca30adc859cecbe5cad21ac28c5b747 bezeichnet. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-352 Cross-Site Request Forgery",
"cweId": "CWE-352"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "meitar",
"product": {
"product_data": [
{
"product_name": "Inline Google Spreadsheet Viewer Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "0.9.0"
},
{
"version_affected": "=",
"version_value": "0.9.1"
},
{
"version_affected": "=",
"version_value": "0.9.2"
},
{
"version_affected": "=",
"version_value": "0.9.3"
},
{
"version_affected": "=",
"version_value": "0.9.4"
},
{
"version_affected": "=",
"version_value": "0.9.5"
},
{
"version_affected": "=",
"version_value": "0.9.6"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://vuldb.com/?id.230234",
"refsource": "MISC",
"name": "https://vuldb.com/?id.230234"
},
{
"url": "https://vuldb.com/?ctiid.230234",
"refsource": "MISC",
"name": "https://vuldb.com/?ctiid.230234"
},
{
"url": "https://github.com/wp-plugins/inline-google-spreadsheet-viewer/commit/2a8057df8ca30adc859cecbe5cad21ac28c5b747",
"refsource": "MISC",
"name": "https://github.com/wp-plugins/inline-google-spreadsheet-viewer/commit/2a8057df8ca30adc859cecbe5cad21ac28c5b747"
},
{
"url": "https://github.com/wp-plugins/inline-google-spreadsheet-viewer/releases/tag/0.9.6.1",
"refsource": "MISC",
"name": "https://github.com/wp-plugins/inline-google-spreadsheet-viewer/releases/tag/0.9.6.1"
}
]
},
"credits": [
{
"lang": "en",
"value": "VulDB GitHub Commit Analyzer"
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"baseScore": 4.3,
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"baseSeverity": "MEDIUM"
},
{
"version": "3.0",
"baseScore": 4.3,
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"baseSeverity": "MEDIUM"
},
{
"version": "2.0",
"baseScore": 5,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N"
}
]
}
}