A vulnerability classified as critical was found in Tosei Online Store Management System ネット店舗管理システム 4.02/4.03/4.04. This vulnerability affects unknown code of the component Backend. The manipulation leads to use of default credentials. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

Mon, 19 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Tosei
Tosei online Store Management System
CPEs cpe:2.3:a:tosei:online_store_management_system:*:*:*:*:*:*:*:*
Vendors & Products Tosei
Tosei online Store Management System
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sat, 17 Aug 2024 18:15:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical was found in Tosei Online Store Management System ネット店舗管理システム 4.02/4.03/4.04. This vulnerability affects unknown code of the component Backend. The manipulation leads to use of default credentials. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Title Tosei Online Store Management System ネット店舗管理システム Backend default credentials
Weaknesses CWE-1392
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-17T18:00:05.693Z

Updated: 2024-08-19T14:55:22.204Z

Reserved: 2024-08-16T20:45:14.032Z

Link: CVE-2024-7898

cve-icon Vulnrichment

Updated: 2024-08-19T14:55:13.797Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-17T18:15:04.250

Modified: 2024-08-19T15:15:09.297

Link: CVE-2024-7898

cve-icon Redhat

No data.