Lucene search

K

E-Commerce Security Vulnerabilities - February

cve
cve

CVE-2014-10016

Multiple cross-site scripting (XSS) vulnerabilities in the Welcart e-Commerce plugin 1.3.12 for WordPress allow remote attackers to inject arbitrary web script or HTML via (1) unspecified vectors related to purchase_limit or the (2) name, (3) intl, (4) nocod, or (5) time parameter in an add_deliver...

6AI Score

0.002EPSS

2015-01-13 11:59 AM
28
cve
cve

CVE-2014-10017

Multiple SQL injection vulnerabilities in the Welcart e-Commerce plugin 1.3.12 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) changeSort or (2) switch parameter in the usces_itemedit page to wp-admin/admin.php.

8.8AI Score

0.002EPSS

2015-01-13 11:59 AM
19
cve
cve

CVE-2022-3935

The Welcart e-Commerce WordPress plugin before 2.8.4 does not sanitise and escape some parameters, which could allow any authenticated users, such as subscriber to perform Stored Cross-Site Scripting attacks

5.4CVSS

5.1AI Score

0.001EPSS

2022-12-12 06:15 PM
38
cve
cve

CVE-2022-3946

The Welcart e-Commerce WordPress plugin before 2.8.4 does not have authorisation and CSRF in an AJAX action, allowing any logged-in user to create, update and delete shipping methods.

6.5CVSS

6.4AI Score

0.001EPSS

2022-12-12 06:15 PM
42
cve
cve

CVE-2022-4140

The Welcart e-Commerce WordPress plugin before 2.8.5 does not validate user input before using it to output the content of a file, which could allow unauthenticated attacker to read arbitrary files on the server

7.5CVSS

7.4AI Score

0.015EPSS

2023-01-02 10:15 PM
45
cve
cve

CVE-2022-4236

The Welcart e-Commerce WordPress plugin before 2.8.5 does not validate user input before using it to output the content of a file via an AJAX action available to any authenticated users, which could allow users with a role as low as subscriber to read arbitrary files on the server.

6.5CVSS

6.3AI Score

0.001EPSS

2023-01-02 10:15 PM
27
cve
cve

CVE-2022-4237

The Welcart e-Commerce WordPress plugin before 2.8.6 does not validate user input before using it in file_exist() functions via various AJAX actions available to any authenticated users, which could allow users with a role as low as subscriber to perform PHAR deserialisation when they can upload a ...

8.8CVSS

8.6AI Score

0.001EPSS

2023-01-02 10:15 PM
34
cve
cve

CVE-2022-4655

The Welcart e-Commerce WordPress plugin before 2.8.9 does not validate and escapes one of its shortcode attributes, which could allow users with a role as low as a contributor to perform a Stored Cross-Site Scripting attack.

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-16 04:15 PM
37
cve
cve

CVE-2023-5951

The Welcart e-Commerce WordPress plugin before 2.9.5 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

6.1CVSS

6AI Score

0.0005EPSS

2023-12-04 10:15 PM
18
cve
cve

CVE-2023-5952

The Welcart e-Commerce WordPress plugin before 2.9.5 unserializes user input from cookies, which could allow unautehtniacted users to perform PHP Object Injection when a suitable gadget is present on the blog

9.8CVSS

9.5AI Score

0.001EPSS

2023-12-04 10:15 PM
24
cve
cve

CVE-2023-5953

The Welcart e-Commerce WordPress plugin before 2.9.5 does not validate files to be uploaded, as well as does not have authorisation and CSRF in an AJAX action handling such upload. As a result, any authenticated users, such as subscriber could upload arbitrary files, such as PHP on the server

8.8CVSS

8.7AI Score

0.001EPSS

2023-12-04 10:15 PM
11
cve
cve

CVE-2024-32144

Missing Authorization vulnerability in Welcart Inc. Welcart e-Commerce.This issue affects Welcart e-Commerce: from n/a through 2.9.14.

5.4CVSS

5.6AI Score

0.0004EPSS

2024-06-11 04:15 PM
36