CVE-2015-10083

A vulnerability has been found in harrystech Dynosaur-Rails and classified as critical. Affected by this vulnerability is the function basic_auth of the file app/controllers/application_controller.rb. The manipulation leads to improper authentication. This product does not use versioning. This is why information about affected and unaffected releases are unavailable. The patch is named 04b223813f0e336aab50bff140d0f5889c31dbec. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-221503.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:harrys:dynosaur-rails:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:23

Type Values Removed Values Added
CWE CWE-287

20 Oct 2023, 09:15

Type Values Removed Values Added
Summary A vulnerability has been found in harrystech Dynosaur-Rails and classified as critical. Affected by this vulnerability is the function basic_auth of the file app/controllers/application_controller.rb. The manipulation leads to improper authentication. This product does not use versioning. This is why information about affected and unaffected releases are unavailable. The name of the patch is 04b223813f0e336aab50bff140d0f5889c31dbec. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-221503. A vulnerability has been found in harrystech Dynosaur-Rails and classified as critical. Affected by this vulnerability is the function basic_auth of the file app/controllers/application_controller.rb. The manipulation leads to improper authentication. This product does not use versioning. This is why information about affected and unaffected releases are unavailable. The patch is named 04b223813f0e336aab50bff140d0f5889c31dbec. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-221503.
CWE CWE-287

02 Mar 2023, 16:16

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Harrys
Harrys dynosaur-rails
CPE cpe:2.3:a:harrys:dynosaur-rails:*:*:*:*:*:*:*:*
References (MISC) https://vuldb.com/?ctiid.221503 - (MISC) https://vuldb.com/?ctiid.221503 - Permissions Required, Press/Media Coverage, Third Party Advisory, VDB Entry
References (MISC) https://github.com/harrystech/dynosaur-rails/pull/11 - (MISC) https://github.com/harrystech/dynosaur-rails/pull/11 - Patch
References (MISC) https://vuldb.com/?id.221503 - (MISC) https://vuldb.com/?id.221503 - Third Party Advisory, VDB Entry
References (MISC) https://github.com/harrystech/dynosaur-rails/commit/04b223813f0e336aab50bff140d0f5889c31dbec - (MISC) https://github.com/harrystech/dynosaur-rails/commit/04b223813f0e336aab50bff140d0f5889c31dbec - Patch

21 Feb 2023, 15:21

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-21 15:15

Updated : 2024-04-11 00:53


NVD link : CVE-2015-10083

Mitre link : CVE-2015-10083

CVE.ORG link : CVE-2015-10083


JSON object : View

Products Affected

harrys

  • dynosaur-rails
CWE
CWE-287

Improper Authentication