A vulnerability was found in ICEPAY REST-API-NET 0.9. It has been declared as problematic. Affected by this vulnerability is the function RestClient of the file Classes/RestClient.cs of the component Checksum Validation. The manipulation leads to improper validation of integrity check value. The attack can be launched remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. Upgrading to version 1.0 is able to address this issue. The patch is named 61f6b8758e5c971abff5f901cfa9f231052b775f. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-222847.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-03-12T14:31:03.247Z

Updated: 2023-10-20T11:20:25.534Z

Reserved: 2023-03-11T08:10:56.726Z


Link: CVE-2016-15028

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-03-12T15:15:28.117

Modified: 2024-05-17T01:08:10.637


Link: CVE-2016-15028

JSON object: View

cve-icon Redhat Information

No data.

CWE