CVE-2015-10025

A vulnerability has been found in luelista miniConf up to 1.7.6 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file miniConf/MessageView.cs of the component URL Scanning. The manipulation leads to denial of service. Upgrading to version 1.7.7 and 1.8.0 is able to address this issue. The patch is named c06c2e5116c306e4e1bc79779f0eda2d1182f655. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217615.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:miniconf_project:miniconf:*:*:*:*:*:*:*:*

History

21 Mar 2024, 02:24

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad ha sido encontrada en luelista miniConf hasta 1.7.6 y clasificada como problemática. Una función desconocida del archivo miniConf/MessageView.cs del componente URL Scanning es afectada por esta vulnerabilidad. La manipulación conduce a la denegación del servicio. La actualización a las versiones 1.7.7 y 1.8.0 puede solucionar este problema. El parche se llama c06c2e5116c306e4e1bc79779f0eda2d1182f655. Se recomienda actualizar el componente afectado. El identificador asociado de esta vulnerabilidad es VDB-217615.

07 Nov 2023, 02:23

Type Values Removed Values Added
CWE CWE-404

20 Oct 2023, 08:15

Type Values Removed Values Added
CWE CWE-404
Summary A vulnerability has been found in luelista miniConf up to 1.7.6 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file miniConf/MessageView.cs of the component URL Scanning. The manipulation leads to denial of service. Upgrading to version 1.7.7 and 1.8.0 is able to address this issue. The name of the patch is c06c2e5116c306e4e1bc79779f0eda2d1182f655. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217615. A vulnerability has been found in luelista miniConf up to 1.7.6 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file miniConf/MessageView.cs of the component URL Scanning. The manipulation leads to denial of service. Upgrading to version 1.7.7 and 1.8.0 is able to address this issue. The patch is named c06c2e5116c306e4e1bc79779f0eda2d1182f655. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217615.

12 Jan 2023, 18:22

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CPE cpe:2.3:a:miniconf_project:miniconf:*:*:*:*:*:*:*:*
First Time Miniconf Project miniconf
Miniconf Project
References (MISC) https://vuldb.com/?ctiid.217615 - (MISC) https://vuldb.com/?ctiid.217615 - Third Party Advisory
References (MISC) https://github.com/luelista/miniConf/commit/c06c2e5116c306e4e1bc79779f0eda2d1182f655 - (MISC) https://github.com/luelista/miniConf/commit/c06c2e5116c306e4e1bc79779f0eda2d1182f655 - Patch, Third Party Advisory
References (MISC) https://vuldb.com/?id.217615 - (MISC) https://vuldb.com/?id.217615 - Third Party Advisory

07 Jan 2023, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-07 13:15

Updated : 2024-04-11 00:53


NVD link : CVE-2015-10025

Mitre link : CVE-2015-10025

CVE.ORG link : CVE-2015-10025


JSON object : View

Products Affected

miniconf_project

  • miniconf
CWE
CWE-404

Improper Resource Shutdown or Release