Lucene search

K
cve[email protected]CVE-2017-17952
HistoryOct 03, 2022 - 4:23 p.m.

CVE-2017-17952

2022-10-0316:23:21
CWE-20
web.nvd.nist.gov
21
php scripts mall
multivendor ecommerce
cve-2017-17952
security vulnerability
registration url
remote attackers
spoofed email address

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N

8.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.0%

PHP Scripts Mall PHP Multivendor Ecommerce has a predicable registration URL, which makes it easier for remote attackers to register with an invalid or spoofed e-mail address.

Affected configurations

NVD
Node
php_multivendor_ecommerce_projectphp_multivendor_ecommerceMatch-

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N

8.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.0%

Related for CVE-2017-17952