Vulnerabilities > CVE-2018-16157 - Unspecified vulnerability in Bijiadao Waimai Super CMS 20150505

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
bijiadao

Summary

waimai Super Cms 20150505 has a logic flaw allowing attackers to modify a price, before form submission, by observing data in a packet capture. By setting the index.php?m=cart&a=save item_totals parameter to zero, the entire cart is sold for free.

Vulnerable Configurations

Part Description Count
Application
Bijiadao
1