Vulnerability Details : CVE-2016-15014
A vulnerability has been found in CESNET theme-cesnet up to 1.x on ownCloud and classified as problematic. Affected by this vulnerability is an unknown functionality of the file cesnet/core/lostpassword/templates/resetpassword.php. The manipulation leads to insufficiently protected credentials. Attacking locally is a requirement. Upgrading to version 2.0.0 is able to address this issue. The identifier of the patch is 2b857f2233ce5083b4d5bc9bfc4152f933c3e4a6. It is recommended to upgrade the affected component. The identifier VDB-217633 was assigned to this vulnerability.
Products affected by CVE-2016-15014
- cpe:2.3:a:cesnet:theme-cesnet:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-15014
0.05%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 16 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-15014
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
1.7
|
LOW | AV:L/AC:L/Au:S/C:P/I:N/A:N |
3.1
|
2.9
|
VulDB | |
3.3
|
LOW | CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N |
1.8
|
1.4
|
VulDB | |
3.3
|
LOW | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N |
1.8
|
1.4
|
VulDB | 2024-02-29 |
5.5
|
MEDIUM | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N |
1.8
|
3.6
|
NIST |
CWE ids for CVE-2016-15014
-
The product transmits or stores authentication credentials, but it uses an insecure method that is susceptible to unauthorized interception and/or retrieval.Assigned by: cna@vuldb.com (Primary)
References for CVE-2016-15014
-
https://vuldb.com/?id.217633
Third Party Advisory;VDB Entry
-
https://vuldb.com/?ctiid.217633
Third Party Advisory;VDB Entry
-
https://github.com/CESNET/theme-cesnet/commit/2b857f2233ce5083b4d5bc9bfc4152f933c3e4a6
Fix AutoComplete Not Disabled for 'Password' Field vulnerability · CESNET/theme-cesnet@2b857f2 · GitHubPatch;Third Party Advisory
-
https://github.com/CESNET/theme-cesnet/releases/tag/2.0.0
Release 2.0.0 · CESNET/theme-cesnet · GitHubThird Party Advisory
-
https://github.com/CESNET/theme-cesnet/pull/1
Updated for OC8.2 by mirekys · Pull Request #1 · CESNET/theme-cesnet · GitHubPatch;Third Party Advisory
Jump to