A vulnerability was found in Tosei Online Store Management System ネット店舗管理システム 4.02/4.03/4.04. It has been rated as critical. Affected by this issue is some unknown functionality of the file /cgi-bin/p1_ftpserver.php. The manipulation of the argument adr_txt leads to command injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

Mon, 19 Aug 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Tosei
Tosei online Store Management System
CPEs cpe:2.3:a:tosei:online_store_management_system:*:*:*:*:*:*:*:*
Vendors & Products Tosei
Tosei online Store Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sat, 17 Aug 2024 13:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in Tosei Online Store Management System ネット店舗管理システム 4.02/4.03/4.04. It has been rated as critical. Affected by this issue is some unknown functionality of the file /cgi-bin/p1_ftpserver.php. The manipulation of the argument adr_txt leads to command injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Title Tosei Online Store Management System ネット店舗管理システム p1_ftpserver.php command injection
Weaknesses CWE-77
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-17T13:31:03.558Z

Updated: 2024-08-19T17:08:41.085Z

Reserved: 2024-08-16T20:45:08.924Z

Link: CVE-2024-7896

cve-icon Vulnrichment

Updated: 2024-08-19T17:06:44.088Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-17T14:15:12.303

Modified: 2024-08-19T17:15:11.543

Link: CVE-2024-7896

cve-icon Redhat

No data.