Vulnerabilities > Online Store System Project

DATE CVE VULNERABILITY TITLE RISK
2019-10-01 CVE-2019-8292 Missing Authentication for Critical Function vulnerability in Online Store System Project Online Store System 1.0
Online Store System v1.0 delete_product.php doesn't check to see if a user authtenticated or has administrative rights allowing arbitrary product deletion.
network
low complexity
online-store-system-project CWE-306
5.3
2019-10-01 CVE-2019-8291 Path Traversal vulnerability in Online Store System Project Online Store System 1.0
Online Store System v1.0 delete_file.php doesn't check to see if a user has administrative rights nor does it check for path traversal.
network
low complexity
online-store-system-project CWE-22
6.4
2019-10-01 CVE-2019-8290 Cross-site Scripting vulnerability in Online Store System Project Online Store System 1.0
Vulnerability in Online Store v1.0, The registration form requirements for the member email format can be bypassed by posting directly to sent_register.php allowing special characters to be included and an XSS payload to be injected.
4.3
2019-10-01 CVE-2019-8289 Cross-site Scripting vulnerability in Online Store System Project Online Store System 1.0
Vulnerability in Online Store v1.0, stored XSS in admin/user_view.php adidas_member_email variable
3.5
2019-10-01 CVE-2019-8288 Cross-site Scripting vulnerability in Online Store System Project Online Store System 1.0
Vulnerability in Online Store v1.0, Stored XSS in user_view.php where adidas_member_user variable is not sanitized.
3.5