Lucene search

K
jvnJapan Vulnerability NotesJVN:97971874
HistoryJul 24, 2015 - 12:00 a.m.

JVN#97971874: Welcart vulnerable to cross-site scripting

2015-07-2400:00:00
Japan Vulnerability Notes
jvn.jp
13

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.004 Low

EPSS

Percentile

72.4%

Welcart provided by Collne Inc. is a WordPress plugin for creating shopping websites. Welcart contains a cross-site scripting (CWE-79) vulnerability due to the processing of usces_referer parameter in admin.php.

Impact

If a user views a malicious page while logged into WordPress with this plugin enabled, an arbitrary script may be executed on the user’s web browser.

Solution

Apply an Update
Apply the update according to the information provided by the developer.

Products Affected

  • Welcart 1.4.17 and earlier

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.004 Low

EPSS

Percentile

72.4%