A vulnerability classified as problematic was found in kelvinmo simplexrd up to 3.1.0. This vulnerability affects unknown code of the file simplexrd/simplexrd.class.php. The manipulation leads to xml external entity reference. Upgrading to version 3.1.1 is able to address this issue. The patch is identified as 4c9f2e028523ed705b555eca2c18c64e71f1a35d. It is recommended to upgrade the affected component. VDB-217630 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/kelvinmo/simplexrd/commit/4c9f2e028523ed705b555eca2c18c64e71f1a35d Patch Third Party Advisory
https://github.com/kelvinmo/simplexrd/releases/tag/v3.1.1 Release Notes Third Party Advisory
https://vuldb.com/?ctiid.217630 Permissions Required Third Party Advisory
https://vuldb.com/?id.217630 Permissions Required Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-07T19:36:40.427Z

Updated: 2023-10-20T07:54:11.358Z

Reserved: 2023-01-07T19:36:31.902Z


Link: CVE-2015-10029

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-01-07T20:15:09.147

Modified: 2024-05-17T01:02:59.617


Link: CVE-2015-10029

JSON object: View

cve-icon Redhat Information

No data.

CWE