Lucene search

K

Welcart Plugin Security Vulnerabilities

cve
cve

CVE-2024-32144

Missing Authorization vulnerability in Welcart Inc. Welcart e-Commerce.This issue affects Welcart e-Commerce: from n/a through...

5.4CVSS

5.6AI Score

0.0004EPSS

2024-06-11 04:15 PM
31
cve
cve

CVE-2023-50847

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Collne Inc. Welcart e-Commerce.This issue affects Welcart e-Commerce: from n/a through...

7.6CVSS

7.5AI Score

0.001EPSS

2023-12-28 07:15 PM
20
cve
cve

CVE-2023-6120

The Welcart e-Commerce plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 2.9.6 via the upload_certificate_file function. This makes it possible for administrators to upload .pem or .crt files to arbitrary locations on the...

4.1CVSS

4.3AI Score

0.001EPSS

2023-12-09 07:15 AM
36
cve
cve

CVE-2023-5951

The Welcart e-Commerce WordPress plugin before 2.9.5 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6AI Score

0.0005EPSS

2023-12-04 10:15 PM
14
cve
cve

CVE-2023-5952

The Welcart e-Commerce WordPress plugin before 2.9.5 unserializes user input from cookies, which could allow unautehtniacted users to perform PHP Object Injection when a suitable gadget is present on the...

9.8CVSS

9.5AI Score

0.001EPSS

2023-12-04 10:15 PM
19
cve
cve

CVE-2023-5953

The Welcart e-Commerce WordPress plugin before 2.9.5 does not validate files to be uploaded, as well as does not have authorisation and CSRF in an AJAX action handling such upload. As a result, any authenticated users, such as subscriber could upload arbitrary files, such as PHP on the...

8.8CVSS

8.7AI Score

0.001EPSS

2023-12-04 10:15 PM
6
cve
cve

CVE-2021-4375

The Welcart e-Commerce plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the usces_download_system_information() function in versions up to, and including, 2.2.7. This makes it possible for authenticated attackers to download information including...

4.3CVSS

4.3AI Score

0.001EPSS

2023-06-07 02:15 AM
14
cve
cve

CVE-2021-4355

The Welcart e-Commerce plugin for WordPress is vulnerable to authorization bypass due to missing capability checks on the download_orderdetail_list(), change_orderlist(), and download_member_list() functions called via admin_init hooks in versions up to, and including, 2.2.7. This makes it...

7.5CVSS

5.2AI Score

0.001EPSS

2023-06-07 02:15 AM
11
cve
cve

CVE-2023-22705

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Collne Inc. Welcart e-Commerce plugin <= 2.8.10...

7.1CVSS

5.9AI Score

0.001EPSS

2023-03-29 08:15 PM
18
cve
cve

CVE-2022-4655

The Welcart e-Commerce WordPress plugin before 2.8.9 does not validate and escapes one of its shortcode attributes, which could allow users with a role as low as a contributor to perform a Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-16 04:15 PM
33
cve
cve

CVE-2022-4236

The Welcart e-Commerce WordPress plugin before 2.8.5 does not validate user input before using it to output the content of a file via an AJAX action available to any authenticated users, which could allow users with a role as low as subscriber to read arbitrary files on the...

6.5CVSS

6.3AI Score

0.001EPSS

2023-01-02 10:15 PM
25
cve
cve

CVE-2022-4237

The Welcart e-Commerce WordPress plugin before 2.8.6 does not validate user input before using it in file_exist() functions via various AJAX actions available to any authenticated users, which could allow users with a role as low as subscriber to perform PHAR deserialisation when they can upload a....

8.8CVSS

8.6AI Score

0.001EPSS

2023-01-02 10:15 PM
32
cve
cve

CVE-2022-4140

The Welcart e-Commerce WordPress plugin before 2.8.5 does not validate user input before using it to output the content of a file, which could allow unauthenticated attacker to read arbitrary files on the...

7.5CVSS

7.4AI Score

0.013EPSS

2023-01-02 10:15 PM
42
cve
cve

CVE-2022-3946

The Welcart e-Commerce WordPress plugin before 2.8.4 does not have authorisation and CSRF in an AJAX action, allowing any logged-in user to create, update and delete shipping...

6.5CVSS

6.4AI Score

0.001EPSS

2022-12-12 06:15 PM
35
cve
cve

CVE-2022-3935

The Welcart e-Commerce WordPress plugin before 2.8.4 does not sanitise and escape some parameters, which could allow any authenticated users, such as subscriber to perform Stored Cross-Site Scripting...

5.4CVSS

5.1AI Score

0.001EPSS

2022-12-12 06:15 PM
34
cve
cve

CVE-2022-41840

Unauth. Directory Traversal vulnerability in Welcart eCommerce plugin <= 2.7.7 on...

9.8CVSS

8.4AI Score

0.016EPSS

2022-11-18 07:15 PM
45
4
cve
cve

CVE-2012-5178

Cross-site request forgery (CSRF) vulnerability in the Welcart plugin before 1.2.2 for WordPress allows remote attackers to hijack the authentication of arbitrary users for requests that complete a...

7.4AI Score

0.001EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2012-5177

Cross-site scripting (XSS) vulnerability in the Welcart plugin before 1.2.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.001EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2020-28339

The usc-e-shop (aka Collne Welcart e-Commerce) plugin before 1.9.36 for WordPress allows Object Injection because of usces_unserialize. There is not a complete POP...

8.8CVSS

8.9AI Score

0.001EPSS

2020-11-07 07:15 PM
39
cve
cve

CVE-2016-4828

The Collne Welcart e-Commerce plugin before 1.8.3 for WordPress mishandles sessions, which allows remote attackers to obtain access by leveraging knowledge of the e-mail address associated with an...

6.5CVSS

6.5AI Score

0.002EPSS

2016-06-25 09:59 PM
25
cve
cve

CVE-2016-4827

Cross-site scripting (XSS) vulnerability in the Collne Welcart e-Commerce plugin before 1.8.3 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than...

6.1CVSS

6.1AI Score

0.001EPSS

2016-06-25 09:59 PM
18
cve
cve

CVE-2016-4826

Cross-site scripting (XSS) vulnerability in the Collne Welcart e-Commerce plugin before 1.8.3 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than...

6.1CVSS

6.1AI Score

0.001EPSS

2016-06-25 09:59 PM
23
cve
cve

CVE-2016-4825

The Collne Welcart e-Commerce plugin before 1.8.3 for WordPress allows remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via crafted serialized...

5.6CVSS

6.3AI Score

0.004EPSS

2016-06-25 09:59 PM
21
cve
cve

CVE-2015-7791

Multiple SQL injection vulnerabilities in admin.php in the Collne Welcart plugin before 1.5.3 for WordPress allow remote authenticated users to execute arbitrary SQL commands via the (1) search[column] or (2) switch...

6.3CVSS

7AI Score

0.002EPSS

2015-12-29 10:59 PM
19
2
cve
cve

CVE-2015-2973

Multiple cross-site scripting (XSS) vulnerabilities in the Welcart plugin before 1.4.18 for WordPress allow remote attackers to inject arbitrary web script or HTML via the usces_referer parameter to (1) classes/usceshop.class.php, (2) includes/edit-form-advanced.php, (3)...

6AI Score

0.004EPSS

2015-07-24 04:59 PM
21
2