CVE-2016-15028

CVSS V2 None CVSS V3 None
Description
A vulnerability was found in ICEPAY REST-API-NET 0.9. It has been declared as problematic. Affected by this vulnerability is the function RestClient of the file Classes/RestClient.cs of the component Checksum Validation. The manipulation leads to improper validation of integrity check value. The attack can be launched remotely. Upgrading to version 1.0 is able to address this issue. The name of the patch is 61f6b8758e5c971abff5f901cfa9f231052b775f. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-222847.
Overview
  • CVE ID
  • CVE-2016-15028
  • Assigner
  • cna@vuldb.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2023-03-12T15:15:28
  • Last Modified Date
  • 2023-03-17T15:31:35
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:icepay:rest_api:0.9:*:*:*:*:.net:*:* 1 OR
History
Created Old Value New Value Data Type Notes
2023-04-17 06:18:43 Added to TrackCVE
2023-04-17 06:18:45 Weakness Enumeration new
2023-04-17 06:45:43 CVSS V3 information new
2023-04-17 06:45:43 CVSS V2 information new