CVE-2015-10025

CVSS V2 None CVSS V3 None
Description
A vulnerability has been found in luelista miniConf up to 1.7.6 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file miniConf/MessageView.cs of the component URL Scanning. The manipulation leads to denial of service. Upgrading to version 1.7.7 and 1.8.0 is able to address this issue. The name of the patch is c06c2e5116c306e4e1bc79779f0eda2d1182f655. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217615.
Overview
  • CVE ID
  • CVE-2015-10025
  • Assigner
  • cna@vuldb.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2023-01-07T13:15:09
  • Last Modified Date
  • 2023-01-12T18:22:29
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:miniconf_project:miniconf:*:*:*:*:*:*:*:* 1 OR 1.7.6
History
Created Old Value New Value Data Type Notes
2023-01-07 13:18:06 Added to TrackCVE
2023-01-07 13:18:07 Weakness Enumeration new
2023-01-08 05:21:11 2023-01-08T05:11:13 CVE Modified Date updated
2023-01-08 05:21:11 Received Awaiting Analysis Vulnerability Status updated
2023-01-08 05:21:14 CVSS V3 information new
2023-01-08 05:21:14 CVSS V2 information new
2023-01-12 05:16:18 Awaiting Analysis Undergoing Analysis Vulnerability Status updated
2023-01-12 05:16:21 CVSS V3 information new
2023-01-12 05:16:21 CVSS V2 information new
2023-01-12 19:15:07 2023-01-12T18:22:29 CVE Modified Date updated
2023-01-12 19:15:07 Undergoing Analysis Analyzed Vulnerability Status updated
2023-01-12 19:15:08 CPE Information updated
2023-01-12 19:15:08 CVSS V3 information new
2023-01-12 19:15:08 CVSS V2 information new