CVE-2016-15028

A vulnerability was found in ICEPAY REST-API-NET 0.9. It has been declared as problematic. Affected by this vulnerability is the function RestClient of the file Classes/RestClient.cs of the component Checksum Validation. The manipulation leads to improper validation of integrity check value. The attack can be launched remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. Upgrading to version 1.0 is able to address this issue. The patch is named 61f6b8758e5c971abff5f901cfa9f231052b775f. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-222847.
Configurations

Configuration 1 (hide)

cpe:2.3:a:icepay:rest_api:0.9:*:*:*:*:.net:*:*

History

07 Nov 2023, 02:29

Type Values Removed Values Added
CWE CWE-354

20 Oct 2023, 12:15

Type Values Removed Values Added
CWE CWE-354
Summary A vulnerability was found in ICEPAY REST-API-NET 0.9. It has been declared as problematic. Affected by this vulnerability is the function RestClient of the file Classes/RestClient.cs of the component Checksum Validation. The manipulation leads to improper validation of integrity check value. The attack can be launched remotely. Upgrading to version 1.0 is able to address this issue. The name of the patch is 61f6b8758e5c971abff5f901cfa9f231052b775f. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-222847. A vulnerability was found in ICEPAY REST-API-NET 0.9. It has been declared as problematic. Affected by this vulnerability is the function RestClient of the file Classes/RestClient.cs of the component Checksum Validation. The manipulation leads to improper validation of integrity check value. The attack can be launched remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. Upgrading to version 1.0 is able to address this issue. The patch is named 61f6b8758e5c971abff5f901cfa9f231052b775f. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-222847.

17 Mar 2023, 15:31

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.9
CPE cpe:2.3:a:icepay:rest_api:0.9:*:*:*:*:.net:*:*
First Time Icepay rest Api
Icepay
References (MISC) https://vuldb.com/?ctiid.222847 - (MISC) https://vuldb.com/?ctiid.222847 - Permissions Required, Third Party Advisory
References (MISC) https://github.com/ICEPAY/REST-API-NET/releases/tag/1.0 - (MISC) https://github.com/ICEPAY/REST-API-NET/releases/tag/1.0 - Release Notes
References (MISC) https://github.com/ICEPAY/REST-API-NET/commit/61f6b8758e5c971abff5f901cfa9f231052b775f - (MISC) https://github.com/ICEPAY/REST-API-NET/commit/61f6b8758e5c971abff5f901cfa9f231052b775f - Patch
References (MISC) https://vuldb.com/?id.222847 - (MISC) https://vuldb.com/?id.222847 - Third Party Advisory

12 Mar 2023, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-12 15:15

Updated : 2024-05-17 01:08


NVD link : CVE-2016-15028

Mitre link : CVE-2016-15028

CVE.ORG link : CVE-2016-15028


JSON object : View

Products Affected

icepay

  • rest_api
CWE
CWE-354

Improper Validation of Integrity Check Value