Lucene search

K
cve[email protected]CVE-2022-41840
HistoryNov 18, 2022 - 7:15 p.m.

CVE-2022-41840

2022-11-1819:15:30
CWE-22
web.nvd.nist.gov
45
4
cve-2022-41840
unauthenticated
directory traversal
vulnerability
welcart ecommerce
wordpress
nvd

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

0.016 Low

EPSS

Percentile

87.5%

Unauth. Directory Traversal vulnerability in Welcart eCommerce plugin <= 2.7.7 on WordPress.

Affected configurations

Vulners
NVD
Node
collne_inc.welcart_e-commerce_\(wordpress_plugin\)Range2.7.7

CNA Affected

[
  {
    "vendor": "Collne Inc.",
    "product": "Welcart e-Commerce (WordPress plugin)",
    "versions": [
      {
        "version": "<= 2.7.7",
        "status": "affected",
        "lessThanOrEqual": "2.7.7",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

0.016 Low

EPSS

Percentile

87.5%