CVE-2015-10052

CVSS V2 None CVSS V3 None
Description
** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as problematic, was found in calesanz gibb-modul-151. This affects the function bearbeiten/login. The manipulation leads to open redirect. It is possible to initiate the attack remotely. The name of the patch is 88a517dc19443081210c804b655e72770727540d. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218379. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
Overview
  • CVE ID
  • CVE-2015-10052
  • Assigner
  • cna@vuldb.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2023-01-15T19:15:09
  • Last Modified Date
  • 2023-01-24T18:57:50
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:gibb-modul-151_project:gibb-modul-151:*:*:*:*:*:*:*:* 1 OR 2015-03-19
History
Created Old Value New Value Data Type Notes
2023-01-15 19:16:33 Added to TrackCVE
2023-01-15 19:16:33 Weakness Enumeration new
2023-01-17 14:14:59 2023-01-17T13:24:48 CVE Modified Date updated
2023-01-17 14:14:59 Received Awaiting Analysis Vulnerability Status updated
2023-01-17 14:15:03 CVSS V3 information new
2023-01-17 14:15:03 CVSS V2 information new
2023-01-23 12:23:28 Awaiting Analysis Undergoing Analysis Vulnerability Status updated
2023-01-23 12:23:30 CVSS V3 information new
2023-01-23 12:23:30 CVSS V2 information new
2023-01-24 19:14:11 2023-01-24T18:57:50 CVE Modified Date updated
2023-01-24 19:14:11 Undergoing Analysis Analyzed Vulnerability Status updated
2023-01-24 19:14:13 CPE Information updated
2023-01-24 19:14:13 CVSS V3 information new
2023-01-24 19:14:13 CVSS V2 information new