Lucene search

K

Welcart Security Vulnerabilities

cve
cve

CVE-2015-2973

Multiple cross-site scripting (XSS) vulnerabilities in the Welcart plugin before 1.4.18 for WordPress allow remote attackers to inject arbitrary web script or HTML via the usces_referer parameter to (1) classes/usceshop.class.php, (2) includes/edit-form-advanced.php, (3) includes/edit-form-advanced...

6AI Score

0.004EPSS

2015-07-24 04:59 PM
25
2
cve
cve

CVE-2015-7791

Multiple SQL injection vulnerabilities in admin.php in the Collne Welcart plugin before 1.5.3 for WordPress allow remote authenticated users to execute arbitrary SQL commands via the (1) search[column] or (2) switch parameter.

6.3CVSS

7AI Score

0.003EPSS

2015-12-29 10:59 PM
22
2
cve
cve

CVE-2021-20734

Cross-site scripting vulnerability in Welcart e-Commerce versions prior to 2.2.4 allows remote attackers to inject arbitrary script or HTML via unspecified vectors.

6.1CVSS

6AI Score

0.001EPSS

2021-06-22 02:15 AM
59
5
cve
cve

CVE-2023-40532

Path traversal vulnerability in Welcart e-Commerce versions 2.7 to 2.8.21 allows a user with author or higher privilege to obtain partial information of the files on the web server.

4.3CVSS

4.3AI Score

0.001EPSS

2023-09-27 03:19 PM
17
cve
cve

CVE-2023-5951

The Welcart e-Commerce WordPress plugin before 2.9.5 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

6.1CVSS

6AI Score

0.0005EPSS

2023-12-04 10:15 PM
18
cve
cve

CVE-2023-5952

The Welcart e-Commerce WordPress plugin before 2.9.5 unserializes user input from cookies, which could allow unautehtniacted users to perform PHP Object Injection when a suitable gadget is present on the blog

9.8CVSS

9.5AI Score

0.001EPSS

2023-12-04 10:15 PM
24