CVE-2015-10118

A vulnerability classified as problematic was found in cchetanonline WP-CopyProtect up to 3.0.0. This vulnerability affects the function CopyProtect_options_page of the file wp-copyprotect.php. The manipulation of the argument CopyProtect_nrc_text leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 3.1.0 is able to address this issue. The patch is identified as 8b8fe4102886b326330dc1ff06b17313fb10aee5. It is recommended to upgrade the affected component. VDB-231202 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/wp-plugins/wp-copyprotect/commit/8b8fe4102886b326330dc1ff06b17313fb10aee5 Patch
https://vuldb.com/?ctiid.231202 Permissions Required Third Party Advisory
https://vuldb.com/?id.231202 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:wp-copyprotect_project:wp-copyprotect:*:*:*:*:*:wordpress:*:*

History

21 Jun 2023, 17:40

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:wp-copyprotect_project:wp-copyprotect:*:*:*:*:*:wordpress:*:*
References (MISC) https://github.com/wp-plugins/wp-copyprotect/commit/8b8fe4102886b326330dc1ff06b17313fb10aee5 - (MISC) https://github.com/wp-plugins/wp-copyprotect/commit/8b8fe4102886b326330dc1ff06b17313fb10aee5 - Patch
References (MISC) https://vuldb.com/?ctiid.231202 - (MISC) https://vuldb.com/?ctiid.231202 - Permissions Required, Third Party Advisory
References (MISC) https://vuldb.com/?id.231202 - (MISC) https://vuldb.com/?id.231202 - Permissions Required, Third Party Advisory
First Time Wp-copyprotect Project
Wp-copyprotect Project wp-copyprotect

12 Jun 2023, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-12 07:15

Updated : 2024-05-17 01:03


NVD link : CVE-2015-10118

Mitre link : CVE-2015-10118

CVE.ORG link : CVE-2015-10118


JSON object : View

Products Affected

wp-copyprotect_project

  • wp-copyprotect
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')