Lucene search

K
cvelistPatchstackCVELIST:CVE-2022-41840
HistoryOct 20, 2022 - 12:00 a.m.

CVE-2022-41840 WordPress Welcart eCommerce plugin <= 2.7.7 - Unauth. Directory Traversal vulnerability

2022-10-2000:00:00
CWE-22
Patchstack
www.cve.org
wordpress
welcart ecommerce
directory traversal
unauthenticated

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

9.7 High

AI Score

Confidence

High

0.016 Low

EPSS

Percentile

87.5%

Unauth. Directory Traversal vulnerability in Welcart eCommerce plugin <= 2.7.7 on WordPress.

CNA Affected

[
  {
    "vendor": "Collne Inc.",
    "product": "Welcart e-Commerce (WordPress plugin)",
    "versions": [
      {
        "version": "<= 2.7.7",
        "status": "affected",
        "lessThanOrEqual": "2.7.7",
        "versionType": "custom"
      }
    ]
  }
]

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

9.7 High

AI Score

Confidence

High

0.016 Low

EPSS

Percentile

87.5%