CVE-2015-10103

A vulnerability, which was classified as problematic, was found in InternalError503 Forget It up to 1.3. This affects an unknown part of the file js/settings.js. The manipulation of the argument setForgetTime with the input 0 leads to infinite loop. It is possible to launch the attack on the local host. Upgrading to version 1.4 is able to address this issue. The patch is named adf0c7fd59b9c935b4fd675c556265620124999c. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-226119.
Configurations

Configuration 1 (hide)

cpe:2.3:a:forget_it_project:forget_it:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:23

Type Values Removed Values Added
CWE CWE-835

20 Oct 2023, 10:15

Type Values Removed Values Added
Summary A vulnerability, which was classified as problematic, was found in InternalError503 Forget It up to 1.3. This affects an unknown part of the file js/settings.js. The manipulation of the argument setForgetTime with the input 0 leads to infinite loop. It is possible to launch the attack on the local host. Upgrading to version 1.4 is able to address this issue. The name of the patch is adf0c7fd59b9c935b4fd675c556265620124999c. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-226119. A vulnerability, which was classified as problematic, was found in InternalError503 Forget It up to 1.3. This affects an unknown part of the file js/settings.js. The manipulation of the argument setForgetTime with the input 0 leads to infinite loop. It is possible to launch the attack on the local host. Upgrading to version 1.4 is able to address this issue. The patch is named adf0c7fd59b9c935b4fd675c556265620124999c. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-226119.
CWE CWE-835

26 Apr 2023, 16:50

Type Values Removed Values Added
First Time Forget It Project forget It
Forget It Project
CPE cpe:2.3:a:forget_it_project:forget_it:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
References (MISC) https://github.com/InternalError503/forget-it/releases/tag/1.4 - (MISC) https://github.com/InternalError503/forget-it/releases/tag/1.4 - Release Notes
References (MISC) https://vuldb.com/?ctiid.226119 - (MISC) https://vuldb.com/?ctiid.226119 - Permissions Required, Third Party Advisory
References (MISC) https://github.com/InternalError503/forget-it/commit/adf0c7fd59b9c935b4fd675c556265620124999c - (MISC) https://github.com/InternalError503/forget-it/commit/adf0c7fd59b9c935b4fd675c556265620124999c - Patch
References (MISC) https://vuldb.com/?id.226119 - (MISC) https://vuldb.com/?id.226119 - Third Party Advisory

17 Apr 2023, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-17 19:15

Updated : 2024-04-11 00:53


NVD link : CVE-2015-10103

Mitre link : CVE-2015-10103

CVE.ORG link : CVE-2015-10103


JSON object : View

Products Affected

forget_it_project

  • forget_it
CWE
CWE-835

Loop with Unreachable Exit Condition ('Infinite Loop')