CVE-2015-10102

A vulnerability, which was classified as critical, has been found in Freshdesk Plugin 1.7 on WordPress. Affected by this issue is some unknown functionality. The manipulation leads to open redirect. The attack may be launched remotely. Upgrading to version 1.8 is able to address this issue. The patch is identified as 2aaecd4e0c7c6c1dc4e6a593163d5f7aa0fa5d5b. It is recommended to upgrade the affected component. VDB-226118 is the identifier assigned to this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:freshworks:freshdesk:1.7:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 02:23

Type Values Removed Values Added
CWE CWE-601

20 Oct 2023, 10:15

Type Values Removed Values Added
CWE CWE-601
Summary A vulnerability, which was classified as critical, has been found in Freshdesk Plugin 1.7 on WordPress. Affected by this issue is some unknown functionality. The manipulation leads to open redirect. The attack may be launched remotely. Upgrading to version 1.8 is able to address this issue. The name of the patch is 2aaecd4e0c7c6c1dc4e6a593163d5f7aa0fa5d5b. It is recommended to upgrade the affected component. VDB-226118 is the identifier assigned to this vulnerability. A vulnerability, which was classified as critical, has been found in Freshdesk Plugin 1.7 on WordPress. Affected by this issue is some unknown functionality. The manipulation leads to open redirect. The attack may be launched remotely. Upgrading to version 1.8 is able to address this issue. The patch is identified as 2aaecd4e0c7c6c1dc4e6a593163d5f7aa0fa5d5b. It is recommended to upgrade the affected component. VDB-226118 is the identifier assigned to this vulnerability.

26 Apr 2023, 16:36

Type Values Removed Values Added
References (MISC) https://vuldb.com/?ctiid.226118 - (MISC) https://vuldb.com/?ctiid.226118 - Permissions Required, Third Party Advisory
References (MISC) https://github.com/wp-plugins/freshdesk-support/commit/2aaecd4e0c7c6c1dc4e6a593163d5f7aa0fa5d5b - (MISC) https://github.com/wp-plugins/freshdesk-support/commit/2aaecd4e0c7c6c1dc4e6a593163d5f7aa0fa5d5b - Patch
References (MISC) https://vuldb.com/?id.226118 - (MISC) https://vuldb.com/?id.226118 - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:freshworks:freshdesk:1.7:*:*:*:*:wordpress:*:*
First Time Freshworks freshdesk
Freshworks

17 Apr 2023, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-17 18:15

Updated : 2024-04-11 00:53


NVD link : CVE-2015-10102

Mitre link : CVE-2015-10102

CVE.ORG link : CVE-2015-10102


JSON object : View

Products Affected

freshworks

  • freshdesk
CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')