CVE-2015-10029

A vulnerability classified as problematic was found in kelvinmo simplexrd up to 3.1.0. This vulnerability affects unknown code of the file simplexrd/simplexrd.class.php. The manipulation leads to xml external entity reference. Upgrading to version 3.1.1 is able to address this issue. The patch is identified as 4c9f2e028523ed705b555eca2c18c64e71f1a35d. It is recommended to upgrade the affected component. VDB-217630 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/kelvinmo/simplexrd/commit/4c9f2e028523ed705b555eca2c18c64e71f1a35d Patch Third Party Advisory
https://github.com/kelvinmo/simplexrd/releases/tag/v3.1.1 Release Notes Third Party Advisory
https://vuldb.com/?ctiid.217630 Permissions Required Third Party Advisory
https://vuldb.com/?id.217630 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:simplexrd_project:simplexrd:*:*:*:*:*:*:*:*

History

11 Apr 2024, 00:53

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad en kelvinmo simplexrd hasta 3.1.0 y se ha clasificado como problemática. Esta vulnerabilidad afecta a código desconocido del archivo simplexrd/simplexrd.class.php. La manipulación conduce a una referencia de entidad externa xml. La actualización a la versión 3.1.1 puede solucionar este problema. El parche se identifica como 4c9f2e028523ed705b555eca2c18c64e71f1a35d. Se recomienda actualizar el componente afectado. VDB-217630 es el identificador asignado a esta vulnerabilidad.

07 Nov 2023, 02:23

Type Values Removed Values Added
CWE CWE-611

20 Oct 2023, 08:15

Type Values Removed Values Added
CWE CWE-611
Summary A vulnerability classified as problematic was found in kelvinmo simplexrd up to 3.1.0. This vulnerability affects unknown code of the file simplexrd/simplexrd.class.php. The manipulation leads to xml external entity reference. Upgrading to version 3.1.1 is able to address this issue. The name of the patch is 4c9f2e028523ed705b555eca2c18c64e71f1a35d. It is recommended to upgrade the affected component. VDB-217630 is the identifier assigned to this vulnerability. A vulnerability classified as problematic was found in kelvinmo simplexrd up to 3.1.0. This vulnerability affects unknown code of the file simplexrd/simplexrd.class.php. The manipulation leads to xml external entity reference. Upgrading to version 3.1.1 is able to address this issue. The patch is identified as 4c9f2e028523ed705b555eca2c18c64e71f1a35d. It is recommended to upgrade the affected component. VDB-217630 is the identifier assigned to this vulnerability.

12 Jan 2023, 20:07

Type Values Removed Values Added
First Time Simplexrd Project simplexrd
Simplexrd Project
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:simplexrd_project:simplexrd:*:*:*:*:*:*:*:*
References (MISC) https://github.com/kelvinmo/simplexrd/releases/tag/v3.1.1 - (MISC) https://github.com/kelvinmo/simplexrd/releases/tag/v3.1.1 - Release Notes, Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.217630 - (MISC) https://vuldb.com/?ctiid.217630 - Permissions Required, Third Party Advisory
References (MISC) https://github.com/kelvinmo/simplexrd/commit/4c9f2e028523ed705b555eca2c18c64e71f1a35d - (MISC) https://github.com/kelvinmo/simplexrd/commit/4c9f2e028523ed705b555eca2c18c64e71f1a35d - Patch, Third Party Advisory
References (MISC) https://vuldb.com/?id.217630 - (MISC) https://vuldb.com/?id.217630 - Permissions Required, Third Party Advisory

07 Jan 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-07 20:15

Updated : 2024-04-11 00:53


NVD link : CVE-2015-10029

Mitre link : CVE-2015-10029

CVE.ORG link : CVE-2015-10029


JSON object : View

Products Affected

simplexrd_project

  • simplexrd
CWE
CWE-611

Improper Restriction of XML External Entity Reference