CVE-2016-15015

A vulnerability, which was classified as problematic, was found in viafintech Barzahlen Payment Module PHP SDK up to 2.0.0. Affected is the function verify of the file src/Webhook.php. The manipulation leads to observable timing discrepancy. Upgrading to version 2.0.1 is able to address this issue. The name of the patch is 3e7d29dc0ca6c054a6d6e211f32dae89078594c1. It is recommended to upgrade the affected component. VDB-217650 is the identifier assigned to this vulnerability.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:paysafe:barzahlen_payment_module_php_sdk:*:*:*:*:*:*:*:*

Information

Published : 2023-01-08 10:15

Updated : 2023-01-12 15:39


NVD link : CVE-2016-15015

Mitre link : CVE-2016-15015


JSON object : View

CWE
CWE-203

Observable Discrepancy

Advertisement

dedicated server usa

Products Affected

paysafe

  • barzahlen_payment_module_php_sdk