Lucene search

K
jvnJapan Vulnerability NotesJVN:92828286
HistoryJul 24, 2015 - 12:00 a.m.

JVN#92828286: Welcart vulnerable to SQL injection

2015-07-2400:00:00
Japan Vulnerability Notes
jvn.jp
16

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

53.2%

Welcart provided by Collne Inc. is a WordPress plugin for creating shopping websites. Welcart contains a SQL injection (CWE-89) vulnerability due to the processing of changeSort parameter in admin.php.

Impact

An attacker that can log in to WordPress with this plugin enabled may obtain or alter information stored in the database.

Solution

Apply an Update
Apply the update according to the information provided by the developer.

Products Affected

  • Welcart 1.4.17 and earlier

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

53.2%