Lucene search

K
cvelistVulDBCVELIST:CVE-2015-10011
HistoryJan 02, 2023 - 9:00 p.m.

CVE-2015-10011 OpenDNS OpenResolve endpoints.py neutralization for logs

2023-01-0221:00:29
CWE-117
VulDB
www.cve.org
opendns openresolve
endpoints.py
neutralization vulnerability

4.1 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:N/I:P/A:P

4.6 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L

9.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.1%

A vulnerability classified as problematic has been found in OpenDNS OpenResolve. This affects an unknown part of the file resolverapi/endpoints.py. The manipulation leads to improper output neutralization for logs. The identifier of the patch is 9eba6ba5abd89d0e36a008921eb307fcef8c5311. It is recommended to apply a patch to fix this issue. The identifier VDB-217197 was assigned to this vulnerability.

CNA Affected

[
  {
    "vendor": "OpenDNS",
    "product": "OpenResolve",
    "versions": [
      {
        "version": "n/a",
        "status": "affected"
      }
    ]
  }
]

4.1 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:N/I:P/A:P

4.6 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L

9.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.1%

Related for CVELIST:CVE-2015-10011