9.8
CRITICAL
CVE-2015-10015
Glidernet OGN-Live SQL Injection Vulnerability
Description

A vulnerability, which was classified as critical, has been found in glidernet ogn-live. This issue affects some unknown processing. The manipulation leads to sql injection. The patch is named bc0f19965f760587645583b7624d66a260946e01. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-217487.

INFO

Published Date :

Jan. 5, 2023, 3:15 p.m.

Last Modified :

May 17, 2024, 1:02 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2015-10015 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Glidernet ogn-live
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-10015.

URL Resource
https://github.com/glidernet/ogn-live/commit/bc0f19965f760587645583b7624d66a260946e01 Patch Third Party Advisory
https://github.com/glidernet/ogn-live/pull/11 Patch Third Party Advisory
https://vuldb.com/?ctiid.217487 Third Party Advisory
https://vuldb.com/?id.217487 Permissions Required Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-10015 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-10015 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 29, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 VulDB AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
    Added CVSS V3.1 VulDB AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  • CVE Modified by [email protected]

    Oct. 20, 2023

    Action Type Old Value New Value
    Changed Description A vulnerability, which was classified as critical, has been found in glidernet ogn-live. This issue affects some unknown processing. The manipulation leads to sql injection. The name of the patch is bc0f19965f760587645583b7624d66a260946e01. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-217487. A vulnerability, which was classified as critical, has been found in glidernet ogn-live. This issue affects some unknown processing. The manipulation leads to sql injection. The patch is named bc0f19965f760587645583b7624d66a260946e01. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-217487.
  • Initial Analysis by [email protected]

    Jan. 11, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/glidernet/ogn-live/commit/bc0f19965f760587645583b7624d66a260946e01 No Types Assigned https://github.com/glidernet/ogn-live/commit/bc0f19965f760587645583b7624d66a260946e01 Patch, Third Party Advisory
    Changed Reference Type https://github.com/glidernet/ogn-live/pull/11 No Types Assigned https://github.com/glidernet/ogn-live/pull/11 Patch, Third Party Advisory
    Changed Reference Type https://vuldb.com/?ctiid.217487 No Types Assigned https://vuldb.com/?ctiid.217487 Third Party Advisory
    Changed Reference Type https://vuldb.com/?id.217487 No Types Assigned https://vuldb.com/?id.217487 Permissions Required, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:glidernet:ogn-live:*:*:*:*:*:*:*:* versions up to (excluding) 2015-02-07
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-10015 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.15 }} -0.00%

score

0.52087

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability