CVE-2019-8292

CVSS V2 Medium 5 CVSS V3 Medium 5.3
Description
Online Store System v1.0 delete_product.php doesn't check to see if a user authtenticated or has administrative rights allowing arbitrary product deletion.
Overview
  • CVE ID
  • CVE-2019-8292
  • Assigner
  • larry0@me.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-10-01T20:15:11
  • Last Modified Date
  • 2022-10-14T02:49:35
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:online_store_system_project:online_store_system:1.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 1.4
History
Created Old Value New Value Data Type Notes
2022-05-10 16:56:00 Added to TrackCVE
2022-12-04 03:40:20 2019-10-01T20:15Z 2019-10-01T20:15:11 CVE Published Date updated
2022-12-04 03:40:20 2022-10-14T02:49:35 CVE Modified Date updated
2022-12-04 03:40:20 Analyzed Vulnerability Status updated