mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-29 05:56:59 +00:00
130 lines
5.5 KiB
JSON
130 lines
5.5 KiB
JSON
{
|
|
"data_version": "4.0",
|
|
"data_type": "CVE",
|
|
"data_format": "MITRE",
|
|
"CVE_data_meta": {
|
|
"ID": "CVE-2015-10098",
|
|
"ASSIGNER": "cna@vuldb.com",
|
|
"STATE": "PUBLIC"
|
|
},
|
|
"description": {
|
|
"description_data": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "A vulnerability was found in Broken Link Checker Plugin up to 1.10.5 on WordPress. It has been rated as problematic. Affected by this issue is the function print_module_list/show_warnings_section_notice/status_text/ui_get_action_links. The manipulation leads to cross site scripting. The attack may be launched remotely. Upgrading to version 1.10.6 is able to address this issue. The name of the patch is f30638869e281461b87548e40b517738b4350e47. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-225152."
|
|
},
|
|
{
|
|
"lang": "deu",
|
|
"value": "Eine problematische Schwachstelle wurde in Broken Link Checker Plugin bis 1.10.5 f\u00fcr WordPress ausgemacht. Dies betrifft die Funktion print_module_list/show_warnings_section_notice/status_text/ui_get_action_links. Durch Manipulation mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Ein Aktualisieren auf die Version 1.10.6 vermag dieses Problem zu l\u00f6sen. Der Patch wird als f30638869e281461b87548e40b517738b4350e47 bezeichnet. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen."
|
|
}
|
|
]
|
|
},
|
|
"problemtype": {
|
|
"problemtype_data": [
|
|
{
|
|
"description": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "CWE-79 Cross Site Scripting",
|
|
"cweId": "CWE-79"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"affects": {
|
|
"vendor": {
|
|
"vendor_data": [
|
|
{
|
|
"vendor_name": "n/a",
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "Broken Link Checker Plugin",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "1.10.0"
|
|
},
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "1.10.1"
|
|
},
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "1.10.2"
|
|
},
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "1.10.3"
|
|
},
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "1.10.4"
|
|
},
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "1.10.5"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"references": {
|
|
"reference_data": [
|
|
{
|
|
"url": "https://vuldb.com/?id.225152",
|
|
"refsource": "MISC",
|
|
"name": "https://vuldb.com/?id.225152"
|
|
},
|
|
{
|
|
"url": "https://vuldb.com/?ctiid.225152",
|
|
"refsource": "MISC",
|
|
"name": "https://vuldb.com/?ctiid.225152"
|
|
},
|
|
{
|
|
"url": "https://github.com/wp-plugins/broken-link-checker/commit/f30638869e281461b87548e40b517738b4350e47",
|
|
"refsource": "MISC",
|
|
"name": "https://github.com/wp-plugins/broken-link-checker/commit/f30638869e281461b87548e40b517738b4350e47"
|
|
},
|
|
{
|
|
"url": "https://github.com/wp-plugins/broken-link-checker/releases/tag/1.10.6",
|
|
"refsource": "MISC",
|
|
"name": "https://github.com/wp-plugins/broken-link-checker/releases/tag/1.10.6"
|
|
}
|
|
]
|
|
},
|
|
"credits": [
|
|
{
|
|
"lang": "en",
|
|
"value": "VulDB GitHub Commit Analyzer"
|
|
}
|
|
],
|
|
"impact": {
|
|
"cvss": [
|
|
{
|
|
"version": "3.1",
|
|
"baseScore": 3.5,
|
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
|
"baseSeverity": "LOW"
|
|
},
|
|
{
|
|
"version": "3.0",
|
|
"baseScore": 3.5,
|
|
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
|
"baseSeverity": "LOW"
|
|
},
|
|
{
|
|
"version": "2.0",
|
|
"baseScore": 4,
|
|
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N"
|
|
}
|
|
]
|
|
}
|
|
} |