CVE-2016-15014

CVSS V2 None CVSS V3 None
Description
A vulnerability has been found in CESNET theme-cesnet up to 1.x and classified as problematic. Affected by this vulnerability is an unknown functionality of the file cesnet/core/lostpassword/templates/resetpassword.php. The manipulation leads to insufficiently protected credentials. Attacking locally is a requirement. Upgrading to version 2.0.0 is able to address this issue. The name of the patch is 2b857f2233ce5083b4d5bc9bfc4152f933c3e4a6. It is recommended to upgrade the affected component. The identifier VDB-217633 was assigned to this vulnerability.
Overview
  • CVE ID
  • CVE-2016-15014
  • Assigner
  • cna@vuldb.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2023-01-07T20:15:09
  • Last Modified Date
  • 2023-01-12T20:40:19
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:cesnet:theme-cesnet:*:*:*:*:*:*:*:* 1 OR 2.0.0
History
Created Old Value New Value Data Type Notes
2023-01-07 20:22:45 Added to TrackCVE
2023-01-07 20:22:46 Weakness Enumeration new
2023-01-08 05:21:15 2023-01-08T05:11:13 CVE Modified Date updated
2023-01-08 05:21:15 Received Awaiting Analysis Vulnerability Status updated
2023-01-08 05:21:18 CVSS V3 information new
2023-01-08 05:21:18 CVSS V2 information new
2023-01-12 05:16:21 Awaiting Analysis Undergoing Analysis Vulnerability Status updated
2023-01-12 05:16:25 CVSS V3 information new
2023-01-12 05:16:25 CVSS V2 information new
2023-01-12 21:14:52 2023-01-12T20:40:19 CVE Modified Date updated
2023-01-12 21:14:52 Undergoing Analysis Analyzed Vulnerability Status updated
2023-01-12 21:14:55 CPE Information updated
2023-01-12 21:14:55 CVSS V3 information new
2023-01-12 21:14:55 CVSS V2 information new