CVE-2025-47272: CWE-306: Missing Authentication for Critical Function in CE-PhoenixCart PhoenixCart
The CE Phoenix eCommerce platform, starting in version 1.0.9.7 and prior to version 1.1.0.3, allowed logged-in users to delete their accounts without requiring password re-authentication. An attacker with temporary access to an authenticated session (e.g., on a shared/public machine) could permanently delete the user’s account without knowledge of the password. This bypass of re-authentication puts users at risk of account loss and data disruption. Version 1.1.0.3 contains a patch for the issue.
AI Analysis
Technical Summary
CVE-2025-47272 is a vulnerability identified in the CE Phoenix eCommerce platform, specifically affecting versions from 1.0.9.7 up to but not including 1.1.0.3. The issue is categorized under CWE-306, which refers to missing authentication for critical functions. In this case, the vulnerability allows any logged-in user to delete their account without needing to re-authenticate by providing their password. This lack of a re-authentication step means that if an attacker gains temporary access to an authenticated session—such as on a shared or public computer—they can permanently delete the user’s account without knowing the account password. The vulnerability does not affect confidentiality or integrity directly but severely impacts availability by enabling account deletion without proper authorization checks. The CVSS v3.1 score is 5.5 (medium severity), reflecting the local attack vector (AV:L), low attack complexity (AC:L), requiring low privileges (PR:L), no user interaction (UI:N), unchanged scope (S:U), no impact on confidentiality or integrity (C:N/I:N), but high impact on availability (A:H). The vulnerability was patched in version 1.1.0.3 of PhoenixCart. No known exploits are currently reported in the wild. The core technical issue is the absence of a password re-authentication step before performing the critical function of account deletion, which is a best practice to prevent unauthorized destructive actions within authenticated sessions.
Potential Impact
For European organizations using the CE Phoenix eCommerce platform, this vulnerability poses a risk of account loss and disruption of user services. Attackers with temporary access to authenticated sessions—such as through physical access to shared terminals, session hijacking, or insufficient session management—could delete user accounts, leading to loss of customer data, disruption of business operations, and potential reputational damage. While the vulnerability does not lead to data leakage or unauthorized data modification, the permanent deletion of accounts can cause significant operational impact, especially for businesses relying on customer accounts for transactions and loyalty programs. Additionally, recovery from such deletions may require manual intervention or restoration from backups, increasing operational costs. The medium severity rating suggests moderate urgency, but organizations with high user traffic or sensitive customer data should prioritize remediation to avoid service disruption and customer dissatisfaction.
Mitigation Recommendations
European organizations should immediately upgrade CE PhoenixCart installations to version 1.1.0.3 or later, where the patch addressing this vulnerability is implemented. Until the upgrade is applied, organizations should enforce strict session management policies, including automatic session timeouts and logout on shared or public terminals. Implementing multi-factor authentication (MFA) can reduce the risk of session hijacking. Additionally, organizations should educate users about logging out from public or shared devices and monitor for unusual account deletion activities. Web application firewalls (WAFs) can be configured to detect and block suspicious account deletion requests if feasible. Finally, regular backups of user account data should be maintained to enable recovery in case of unauthorized deletions.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland, Sweden
CVE-2025-47272: CWE-306: Missing Authentication for Critical Function in CE-PhoenixCart PhoenixCart
Description
The CE Phoenix eCommerce platform, starting in version 1.0.9.7 and prior to version 1.1.0.3, allowed logged-in users to delete their accounts without requiring password re-authentication. An attacker with temporary access to an authenticated session (e.g., on a shared/public machine) could permanently delete the user’s account without knowledge of the password. This bypass of re-authentication puts users at risk of account loss and data disruption. Version 1.1.0.3 contains a patch for the issue.
AI-Powered Analysis
Technical Analysis
CVE-2025-47272 is a vulnerability identified in the CE Phoenix eCommerce platform, specifically affecting versions from 1.0.9.7 up to but not including 1.1.0.3. The issue is categorized under CWE-306, which refers to missing authentication for critical functions. In this case, the vulnerability allows any logged-in user to delete their account without needing to re-authenticate by providing their password. This lack of a re-authentication step means that if an attacker gains temporary access to an authenticated session—such as on a shared or public computer—they can permanently delete the user’s account without knowing the account password. The vulnerability does not affect confidentiality or integrity directly but severely impacts availability by enabling account deletion without proper authorization checks. The CVSS v3.1 score is 5.5 (medium severity), reflecting the local attack vector (AV:L), low attack complexity (AC:L), requiring low privileges (PR:L), no user interaction (UI:N), unchanged scope (S:U), no impact on confidentiality or integrity (C:N/I:N), but high impact on availability (A:H). The vulnerability was patched in version 1.1.0.3 of PhoenixCart. No known exploits are currently reported in the wild. The core technical issue is the absence of a password re-authentication step before performing the critical function of account deletion, which is a best practice to prevent unauthorized destructive actions within authenticated sessions.
Potential Impact
For European organizations using the CE Phoenix eCommerce platform, this vulnerability poses a risk of account loss and disruption of user services. Attackers with temporary access to authenticated sessions—such as through physical access to shared terminals, session hijacking, or insufficient session management—could delete user accounts, leading to loss of customer data, disruption of business operations, and potential reputational damage. While the vulnerability does not lead to data leakage or unauthorized data modification, the permanent deletion of accounts can cause significant operational impact, especially for businesses relying on customer accounts for transactions and loyalty programs. Additionally, recovery from such deletions may require manual intervention or restoration from backups, increasing operational costs. The medium severity rating suggests moderate urgency, but organizations with high user traffic or sensitive customer data should prioritize remediation to avoid service disruption and customer dissatisfaction.
Mitigation Recommendations
European organizations should immediately upgrade CE PhoenixCart installations to version 1.1.0.3 or later, where the patch addressing this vulnerability is implemented. Until the upgrade is applied, organizations should enforce strict session management policies, including automatic session timeouts and logout on shared or public terminals. Implementing multi-factor authentication (MFA) can reduce the risk of session hijacking. Additionally, organizations should educate users about logging out from public or shared devices and monitor for unusual account deletion activities. Web application firewalls (WAFs) can be configured to detect and block suspicious account deletion requests if feasible. Finally, regular backups of user account data should be maintained to enable recovery in case of unauthorized deletions.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2025-05-05T16:53:10.372Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 683d83e8182aa0cae2402a66
Added to database: 6/2/2025, 10:58:48 AM
Last enriched: 7/9/2025, 12:57:23 PM
Last updated: 8/9/2025, 3:36:53 PM
Views: 17
Related Threats
CVE-2025-9002: SQL Injection in Surbowl dormitory-management-php
MediumCVE-2025-9001: Stack-based Buffer Overflow in LemonOS
MediumCVE-2025-8867: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in iqonicdesign Graphina – Elementor Charts and Graphs
MediumCVE-2025-8680: CWE-918 Server-Side Request Forgery (SSRF) in bplugins B Slider- Gutenberg Slider Block for WP
MediumCVE-2025-8676: CWE-200 Exposure of Sensitive Information to an Unauthorized Actor in bplugins B Slider- Gutenberg Slider Block for WP
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.