CVE-2015-10029

CVSS V2 None CVSS V3 None
Description
A vulnerability classified as problematic was found in kelvinmo simplexrd up to 3.1.0. This vulnerability affects unknown code of the file simplexrd/simplexrd.class.php. The manipulation leads to xml external entity reference. Upgrading to version 3.1.1 is able to address this issue. The name of the patch is 4c9f2e028523ed705b555eca2c18c64e71f1a35d. It is recommended to upgrade the affected component. VDB-217630 is the identifier assigned to this vulnerability.
Overview
  • CVE ID
  • CVE-2015-10029
  • Assigner
  • cna@vuldb.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2023-01-07T20:15:09
  • Last Modified Date
  • 2023-01-12T20:07:41
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:simplexrd_project:simplexrd:*:*:*:*:*:*:*:* 1 OR 3.1.1
History
Created Old Value New Value Data Type Notes
2023-01-07 20:22:44 Added to TrackCVE
2023-01-07 20:22:45 Weakness Enumeration new
2023-01-08 05:21:14 2023-01-08T05:11:13 CVE Modified Date updated
2023-01-08 05:21:14 Received Awaiting Analysis Vulnerability Status updated
2023-01-08 05:21:18 CVSS V3 information new
2023-01-08 05:21:18 CVSS V2 information new
2023-01-12 05:16:20 Awaiting Analysis Undergoing Analysis Vulnerability Status updated
2023-01-12 05:16:24 CVSS V3 information new
2023-01-12 05:16:24 CVSS V2 information new
2023-01-12 20:16:06 2023-01-12T20:07:41 CVE Modified Date updated
2023-01-12 20:16:06 Undergoing Analysis Analyzed Vulnerability Status updated
2023-01-12 20:16:09 CPE Information updated
2023-01-12 20:16:09 CVSS V3 information new
2023-01-12 20:16:09 CVSS V2 information new