CVE-2016-15028 Detail

Description

A vulnerability was found in ICEPAY REST-API-NET 0.9. It has been declared as problematic. Affected by this vulnerability is the function RestClient of the file Classes/RestClient.cs of the component Checksum Validation. The manipulation leads to improper validation of integrity check value. The attack can be launched remotely. Upgrading to version 1.0 is able to address this issue. The name of the patch is 61f6b8758e5c971abff5f901cfa9f231052b775f. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-222847.

Severity

CVSS 3.x Severity and Metrics:

CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Weakness Enumeration

CWE-ID CWE Name Source
CWE-354 Improper Validation of Integrity Check Value VulDB  

Change History

1 change records found show changes

Initial Analysis by NIST 3/17/2023 11:31:35 AM

Action Type Old Value New Value
Added CPE Configuration
OR
     *cpe:2.3:a:icepay:rest_api:0.9:*:*:*:*:.net:*:*
Added CVSS V3.1
NIST AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Changed Reference Type
https://github.com/ICEPAY/REST-API-NET/commit/61f6b8758e5c971abff5f901cfa9f231052b775f No Types Assigned
https://github.com/ICEPAY/REST-API-NET/commit/61f6b8758e5c971abff5f901cfa9f231052b775f Patch
Changed Reference Type
https://github.com/ICEPAY/REST-API-NET/releases/tag/1.0 No Types Assigned
https://github.com/ICEPAY/REST-API-NET/releases/tag/1.0 Release Notes
Changed Reference Type
https://vuldb.com/?ctiid.222847 No Types Assigned
https://vuldb.com/?ctiid.222847 Permissions Required, Third Party Advisory
Changed Reference Type
https://vuldb.com/?id.222847 No Types Assigned
https://vuldb.com/?id.222847 Third Party Advisory

Quick Info

CVE Dictionary Entry:
CVE-2016-15028
NVD Published Date:
03/12/2023
NVD Last Modified:
03/17/2023
Source:
VulDB