Podatność CVE-2016-15028


Publikacja: 2023-03-12

Opis:
A vulnerability was found in ICEPAY REST-API-NET 0.9. It has been declared as problematic. Affected by this vulnerability is the function RestClient of the file Classes/RestClient.cs of the component Checksum Validation. The manipulation leads to improper validation of integrity check value. The attack can be launched remotely. Upgrading to version 1.0 is able to address this issue. The name of the patch is 61f6b8758e5c971abff5f901cfa9f231052b775f. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-222847.

Typ:

CWE-354

(Improper Validation of Integrity Check Value)

 Referencje:
https://vuldb.com/?ctiid.222847
https://vuldb.com/?id.222847
https://github.com/ICEPAY/REST-API-NET/commit/61f6b8758e5c971abff5f901cfa9f231052b775f
https://github.com/ICEPAY/REST-API-NET/releases/tag/1.0

Copyright 2024, cxsecurity.com

 

Back to Top