CVE-2016-15015

A vulnerability, which was classified as problematic, was found in viafintech Barzahlen Payment Module PHP SDK up to 2.0.0. Affected is the function verify of the file src/Webhook.php. The manipulation leads to observable timing discrepancy. The complexity of an attack is rather high. The exploitability is told to be difficult. Upgrading to version 2.0.1 is able to address this issue. The patch is identified as 3e7d29dc0ca6c054a6d6e211f32dae89078594c1. It is recommended to upgrade the affected component. VDB-217650 is the identifier assigned to this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:paysafe:barzahlen_payment_module_php_sdk:*:*:*:*:*:*:*:*

History

11 Apr 2024, 00:55

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad clasificada como problemática ha sido encontrada en viafintech Barzahlen Payment Module PHP SDK hasta 2.0.0. La función de verificación del archivo src/Webhook.php es afectada por la vulnerabilidad. La manipulación conduce a una discrepancia temporal observable. La complejidad de un ataque es bastante alta. Se dice que la explotabilidad es difícil. La actualización a la versión 2.0.1 puede solucionar este problema. El parche se identifica como 3e7d29dc0ca6c054a6d6e211f32dae89078594c1. Se recomienda actualizar el componente afectado. VDB-217650 es el identificador asignado a esta vulnerabilidad.

20 Oct 2023, 11:15

Type Values Removed Values Added
Summary A vulnerability, which was classified as problematic, was found in viafintech Barzahlen Payment Module PHP SDK up to 2.0.0. Affected is the function verify of the file src/Webhook.php. The manipulation leads to observable timing discrepancy. Upgrading to version 2.0.1 is able to address this issue. The name of the patch is 3e7d29dc0ca6c054a6d6e211f32dae89078594c1. It is recommended to upgrade the affected component. VDB-217650 is the identifier assigned to this vulnerability. A vulnerability, which was classified as problematic, was found in viafintech Barzahlen Payment Module PHP SDK up to 2.0.0. Affected is the function verify of the file src/Webhook.php. The manipulation leads to observable timing discrepancy. The complexity of an attack is rather high. The exploitability is told to be difficult. Upgrading to version 2.0.1 is able to address this issue. The patch is identified as 3e7d29dc0ca6c054a6d6e211f32dae89078594c1. It is recommended to upgrade the affected component. VDB-217650 is the identifier assigned to this vulnerability.

12 Jan 2023, 23:39

Type Values Removed Values Added
First Time Paysafe barzahlen Payment Module Php Sdk
Paysafe
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.3
CWE CWE-208 CWE-203
CPE cpe:2.3:a:paysafe:barzahlen_payment_module_php_sdk:*:*:*:*:*:*:*:*
References (MISC) https://vuldb.com/?id.217650 - (MISC) https://vuldb.com/?id.217650 - Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.217650 - (MISC) https://vuldb.com/?ctiid.217650 - Third Party Advisory
References (MISC) https://github.com/viafintech/Barzahlen-PHP/commit/3e7d29dc0ca6c054a6d6e211f32dae89078594c1 - (MISC) https://github.com/viafintech/Barzahlen-PHP/commit/3e7d29dc0ca6c054a6d6e211f32dae89078594c1 - Patch, Third Party Advisory
References (MISC) https://github.com/viafintech/Barzahlen-PHP/pull/8 - (MISC) https://github.com/viafintech/Barzahlen-PHP/pull/8 - Patch, Third Party Advisory
References (MISC) https://github.com/viafintech/Barzahlen-PHP/releases/tag/v2.0.1 - (MISC) https://github.com/viafintech/Barzahlen-PHP/releases/tag/v2.0.1 - Release Notes, Third Party Advisory

08 Jan 2023, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-08 18:15

Updated : 2024-05-17 01:08


NVD link : CVE-2016-15015

Mitre link : CVE-2016-15015

CVE.ORG link : CVE-2016-15015


JSON object : View

Products Affected

paysafe

  • barzahlen_payment_module_php_sdk
CWE
CWE-203

Observable Discrepancy

CWE-208

Observable Timing Discrepancy