Vulnerability CVE-2019-8290


Published: 2019-10-01

Description:
Vulnerability in Online Store v1.0, The registration form requirements for the member email format can be bypassed by posting directly to sent_register.php allowing special characters to be included and an XSS payload to be injected.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Online store system project -> Online store system 

 References:
http://www.openwall.com/lists/oss-security/2019/10/02/1
http://www.vapidlabs.com/advisory.php?v=210
https://www.abcprintf.com/view_download.php?id=17

Copyright 2024, cxsecurity.com

 

Back to Top