CVE-2015-10010

CVSS V2 None CVSS V3 None
Description
A vulnerability was found in OpenDNS OpenResolve. It has been rated as problematic. Affected by this issue is the function get of the file resolverapi/endpoints.py of the component API. The manipulation leads to cross site scripting. The attack may be launched remotely. The name of the patch is c680170d5583cd9342fe1af43001fe8b2b8004dd. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-217196.
Overview
  • CVE ID
  • CVE-2015-10010
  • Assigner
  • cna@vuldb.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2023-01-02T21:15:10
  • Last Modified Date
  • 2023-01-09T19:06:19
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:cisco:openresolve:*:*:*:*:*:*:*:* 1 OR 2015-08-03
History
Created Old Value New Value Data Type Notes
2023-01-02 22:15:01 Added to TrackCVE
2023-01-02 22:15:01 Weakness Enumeration new
2023-01-03 14:13:36 2023-01-03T13:26:29 CVE Modified Date updated
2023-01-03 14:13:36 Received Awaiting Analysis Vulnerability Status updated
2023-01-03 14:13:39 CVSS V3 information new
2023-01-03 14:13:39 CVSS V2 information new
2023-01-06 16:20:22 Awaiting Analysis Undergoing Analysis Vulnerability Status updated
2023-01-06 16:20:25 CVSS V3 information new
2023-01-06 16:20:25 CVSS V2 information new
2023-01-09 19:18:11 2023-01-09T19:06:19 CVE Modified Date updated
2023-01-09 19:18:11 Undergoing Analysis Analyzed Vulnerability Status updated
2023-01-09 19:18:14 CPE Information updated
2023-01-09 19:18:14 CVSS V3 information new
2023-01-09 19:18:14 CVSS V2 information new