5.4
CVSSv3

CVE-2019-8288

Published: 01/10/2019 Updated: 04/10/2019
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Vulnerability in Online Store v1.0, Stored XSS in user_view.php where adidas_member_user variable is not sanitized.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

online store system project online store system 1.0

Mailing Lists

Title: Multiple vulnerabilities in Online store system v10 Stored XSS and unauthenticated product deletions Author: Larry W Cashdollar @_larry0 Date: 2019-09-18 CVE-IDs: CVE-2019-8288 CVE-2019-8289 CVE-2019-8290 CVE-2019-8291 Download Site: wwwabcprintfcom/view_downloadphp?id=17 Vendor: adcprintf Vendor Notifi ...