Vulnerability Details : CVE-2015-10087
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability has been found in UpThemes Theme DesignFolio Plus 1.2 on WordPress and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of the patch is 53f6ae62878076f99718e5feb589928e83c879a9. It is recommended to apply a patch to fix this issue. The identifier VDB-221809 was assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
Products affected by CVE-2015-10087
- cpe:2.3:a:upthemes:designfolio-plus:*:*:*:*:*:wordpress:*:*
Exploit prediction scoring system (EPSS) score for CVE-2015-10087
1.99%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 89 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-10087
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.5
|
MEDIUM | AV:N/AC:L/Au:S/C:P/I:P/A:P |
8.0
|
6.4
|
VulDB | |
6.3
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L |
2.8
|
3.4
|
VulDB | |
6.3
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L |
2.8
|
3.4
|
VulDB | |
8.8
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2015-10087
-
The product allows the upload or transfer of dangerous file types that are automatically processed within its environment.Assigned by: cna@vuldb.com (Primary)
References for CVE-2015-10087
-
https://support.alertlogic.com/hc/en-us/articles/360028203692-WordPress-Theme-DesignFolio-Plus-1-2-upload-file-php-Arbitrary-File-Upload
Third Party Advisory
-
https://github.com/CCrashBandicot/exploit/commit/53f6ae62878076f99718e5feb589928e83c879a9
Patch;Third Party Advisory
-
https://vuldb.com/?id.221809
Third Party Advisory
-
https://www.exploit-db.com/exploits/36372
Exploit;Third Party Advisory;VDB Entry
-
https://vuldb.com/?ctiid.221809
Third Party Advisory
Jump to