Vulnerability CVE-2019-6017


Published: 2019-12-26

Description:
REMISE Payment Module (2.11, 2.12 and 2.13) version 3.0.12 and earlier allow remote attackers to [Disclosed_Information_type] via unspecified vectors.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Remise -> Payment module 

 References:
http://jvn.jp/en/jp/JVN59436681/index.html
http://www.remise.jp/data/pdf/20191002.pdf

Copyright 2024, cxsecurity.com

 

Back to Top