A vulnerability was found in macrozheng mall 1.0.3. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Admin Login. The manipulation leads to improper restriction of excessive authentication attempts. The attack may be launched remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The vendor was contacted early about this disclosure but did not respond in any way.
History

Tue, 12 Aug 2025 15:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 12 Aug 2025 12:15:00 +0000

Type Values Removed Values Added
First Time appeared Macrozheng
Macrozheng mall
Vendors & Products Macrozheng
Macrozheng mall

Fri, 08 Aug 2025 22:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in macrozheng mall 1.0.3. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Admin Login. The manipulation leads to improper restriction of excessive authentication attempts. The attack may be launched remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The vendor was contacted early about this disclosure but did not respond in any way.
Title macrozheng mall Admin Login excessive authentication
Weaknesses CWE-307
CWE-799
References
Metrics cvssV2_0

{'score': 2.6, 'vector': 'AV:N/AC:H/Au:N/C:P/I:N/A:N/E:ND/RL:ND/RC:UR'}

cvssV3_0

{'score': 3.7, 'vector': 'CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:X/RL:X/RC:R'}

cvssV3_1

{'score': 3.7, 'vector': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:X/RL:X/RC:R'}

cvssV4_0

{'score': 6.3, 'vector': 'CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2025-08-08T22:02:05.587Z

Updated: 2025-08-12T14:26:18.671Z

Reserved: 2025-08-08T08:50:10.668Z

Link: CVE-2025-8742

cve-icon Vulnrichment

Updated: 2025-08-12T14:26:15.107Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2025-08-08T22:16:18.530

Modified: 2025-08-12T15:15:32.547

Link: CVE-2025-8742

cve-icon Redhat

No data.