5.3
MEDIUM
CVE-2016-15015
Viafintech Barzahlen Payment Module PHP SDK Timing Side-Channel Information Disclosure
Description

A vulnerability, which was classified as problematic, was found in viafintech Barzahlen Payment Module PHP SDK up to 2.0.0. Affected is the function verify of the file src/Webhook.php. The manipulation leads to observable timing discrepancy. The complexity of an attack is rather high. The exploitability is told to be difficult. Upgrading to version 2.0.1 is able to address this issue. The patch is identified as 3e7d29dc0ca6c054a6d6e211f32dae89078594c1. It is recommended to upgrade the affected component. VDB-217650 is the identifier assigned to this vulnerability.

INFO

Published Date :

Jan. 8, 2023, 6:15 p.m.

Last Modified :

May 17, 2024, 1:08 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-15015 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Paysafe barzahlen_payment_module_php_sdk
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-15015.

URL Resource
https://github.com/viafintech/Barzahlen-PHP/commit/3e7d29dc0ca6c054a6d6e211f32dae89078594c1 Patch Third Party Advisory
https://github.com/viafintech/Barzahlen-PHP/pull/8 Patch Third Party Advisory
https://github.com/viafintech/Barzahlen-PHP/releases/tag/v2.0.1 Release Notes Third Party Advisory
https://vuldb.com/?ctiid.217650 Third Party Advisory
https://vuldb.com/?id.217650 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-15015 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-15015 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 29, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 VulDB AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
    Added CVSS V3.1 VulDB AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE Modified by [email protected]

    Oct. 20, 2023

    Action Type Old Value New Value
    Changed Description A vulnerability, which was classified as problematic, was found in viafintech Barzahlen Payment Module PHP SDK up to 2.0.0. Affected is the function verify of the file src/Webhook.php. The manipulation leads to observable timing discrepancy. Upgrading to version 2.0.1 is able to address this issue. The name of the patch is 3e7d29dc0ca6c054a6d6e211f32dae89078594c1. It is recommended to upgrade the affected component. VDB-217650 is the identifier assigned to this vulnerability. A vulnerability, which was classified as problematic, was found in viafintech Barzahlen Payment Module PHP SDK up to 2.0.0. Affected is the function verify of the file src/Webhook.php. The manipulation leads to observable timing discrepancy. The complexity of an attack is rather high. The exploitability is told to be difficult. Upgrading to version 2.0.1 is able to address this issue. The patch is identified as 3e7d29dc0ca6c054a6d6e211f32dae89078594c1. It is recommended to upgrade the affected component. VDB-217650 is the identifier assigned to this vulnerability.
  • Initial Analysis by [email protected]

    Jan. 12, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://github.com/viafintech/Barzahlen-PHP/commit/3e7d29dc0ca6c054a6d6e211f32dae89078594c1 No Types Assigned https://github.com/viafintech/Barzahlen-PHP/commit/3e7d29dc0ca6c054a6d6e211f32dae89078594c1 Patch, Third Party Advisory
    Changed Reference Type https://github.com/viafintech/Barzahlen-PHP/pull/8 No Types Assigned https://github.com/viafintech/Barzahlen-PHP/pull/8 Patch, Third Party Advisory
    Changed Reference Type https://github.com/viafintech/Barzahlen-PHP/releases/tag/v2.0.1 No Types Assigned https://github.com/viafintech/Barzahlen-PHP/releases/tag/v2.0.1 Release Notes, Third Party Advisory
    Changed Reference Type https://vuldb.com/?ctiid.217650 No Types Assigned https://vuldb.com/?ctiid.217650 Third Party Advisory
    Changed Reference Type https://vuldb.com/?id.217650 No Types Assigned https://vuldb.com/?id.217650 Third Party Advisory
    Added CWE NIST CWE-203
    Added CPE Configuration OR *cpe:2.3:a:paysafe:barzahlen_payment_module_php_sdk:*:*:*:*:*:*:*:* versions up to (excluding) 2.0.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-15015 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-15015 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} -0.00%

score

0.41787

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability