2024-09-15 02:03:16 +00:00

148 lines
4.7 KiB
JSON

{
"id": "CVE-2015-10039",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-11T19:15:09.363",
"lastModified": "2024-05-17T01:03:00.780",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in dobos domino. It has been rated as critical. Affected by this issue is some unknown functionality in the library src/Complex.Domino.Lib/Lib/EntityFactory.cs. The manipulation leads to sql injection. Upgrading to version 0.1.5524.38553 is able to address this issue. The name of the patch is 16f039073709a21a76526110d773a6cce0ce753a. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-218024."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una vulnerabilidad en dobos domino. Ha sido clasificada como cr\u00edtica. Una funci\u00f3n desconocida en la librer\u00eda src/Complex.Domino.Lib/Lib/EntityFactory.cs es afectada por este problema. La manipulaci\u00f3n conduce a la inyecci\u00f3n SQL. La actualizaci\u00f3n a la versi\u00f3n 0.1.5524.38553 puede solucionar este problema. El nombre del parche es 16f039073709a21a76526110d773a6cce0ce753a. Se recomienda actualizar el componente afectado. El identificador de esta vulnerabilidad es VDB-218024."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.0,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.1,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.1,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "ADJACENT_NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 5.2
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 5.1,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:domino_project:domino:*:*:*:*:*:*:*:*",
"versionEndExcluding": "0.1.5524.38553",
"matchCriteriaId": "025027CC-B672-4596-9771-F7B56BC35664"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/dobos/domino/commit/16f039073709a21a76526110d773a6cce0ce753a",
"source": "cna@vuldb.com",
"tags": [
"Patch",
"Third Party Advisory"
]
},
{
"url": "https://github.com/dobos/domino/releases/tag/v0.1.5524.38553",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.218024",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?id.218024",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
}
]
}