CVE-2018-12579

CVSS V2 Medium 6.8 CVSS V3 High 8.1
Description
An issue was discovered in OXID eShop Enterprise Edition before 5.3.8, 6.0.x before 6.0.3, and 6.1.x before 6.1.0; Professional Edition before 4.10.8, 5.x and 6.0.x before 6.0.3, and 6.1.x before 6.1.0; and Community Edition before 4.10.8, 5.x and 6.0.x before 6.0.3, and 6.1.x before 6.1.0. An attacker could gain access to the admin panel or a customer account when using the password reset function. To do so, it is required to own a domain name similar to the one the victim uses for their e-mail accounts.
Overview
  • CVE ID
  • CVE-2018-12579
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-08-20T22:29:00
  • Last Modified Date
  • 2018-11-07T16:21:37
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:oxid-esales:eshop:*:*:*:*:community:*:*:* 1 OR 4.10.7
cpe:2.3:a:oxid-esales:eshop:*:*:*:*:professional:*:*:* 1 OR 4.10.7
cpe:2.3:a:oxid-esales:eshop:*:*:*:*:enterprise:*:*:* 1 OR 5.3.7
cpe:2.3:a:oxid-esales:eshop:6.0.0:beta1:*:*:community:*:*:* 1 OR
cpe:2.3:a:oxid-esales:eshop:6.0.0:beta1:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:oxid-esales:eshop:6.0.0:beta1:*:*:professional:*:*:* 1 OR
cpe:2.3:a:oxid-esales:eshop:6.0.0:beta2:*:*:community:*:*:* 1 OR
cpe:2.3:a:oxid-esales:eshop:6.0.0:beta2:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:oxid-esales:eshop:6.0.0:beta2:*:*:professional:*:*:* 1 OR
cpe:2.3:a:oxid-esales:eshop:6.0.0:beta3:*:*:community:*:*:* 1 OR
cpe:2.3:a:oxid-esales:eshop:6.0.0:beta3:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:oxid-esales:eshop:6.0.0:beta3:*:*:professional:*:*:* 1 OR
cpe:2.3:a:oxid-esales:eshop:6.0.0:rc1:*:*:community:*:*:* 1 OR
cpe:2.3:a:oxid-esales:eshop:6.0.0:rc1:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:oxid-esales:eshop:6.0.0:rc1:*:*:professional:*:*:* 1 OR
cpe:2.3:a:oxid-esales:eshop:6.0.0:rc2:*:*:community:*:*:* 1 OR
cpe:2.3:a:oxid-esales:eshop:6.0.0:rc2:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:oxid-esales:eshop:6.0.0:rc2:*:*:professional:*:*:* 1 OR
cpe:2.3:a:oxid-esales:eshop:6.0.2:*:*:*:community:*:*:* 1 OR
cpe:2.3:a:oxid-esales:eshop:6.0.2:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:oxid-esales:eshop:6.0.2:*:*:*:professional:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.2
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://oxidforge.org/en/security-bulletin-2018-002.html Patch Third Party Advisory
https://bugs.oxid-esales.com/view.php?id=6818 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:53:47 Added to TrackCVE
2022-12-03 11:20:38 2018-08-20T22:29Z 2018-08-20T22:29:00 CVE Published Date updated
2022-12-03 11:20:38 2018-11-07T16:21:37 CVE Modified Date updated
2022-12-03 11:20:38 Analyzed Vulnerability Status updated