6.1
CVSSv3

CVE-2019-8290

Published: 01/10/2019 Updated: 04/10/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Vulnerability in Online Store v1.0, The registration form requirements for the member email format can be bypassed by posting directly to sent_register.php allowing special characters to be included and an XSS payload to be injected.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

online store system project online store system 1.0

Mailing Lists

Title: Multiple vulnerabilities in Online store system v10 Stored XSS and unauthenticated product deletions Author: Larry W Cashdollar @_larry0 Date: 2019-09-18 CVE-IDs: CVE-2019-8288 CVE-2019-8289 CVE-2019-8290 CVE-2019-8291 Download Site: wwwabcprintfcom/view_downloadphp?id=17 Vendor: adcprintf Vendor Notifi ...