Page 3 of 31 results (0.021 seconds)

CVSS: 10.0EPSS: 2%CPEs: 1EXPL: 0

02 Sep 2022 — Unauth. Directory Traversal vulnerability in Welcart eCommerce plugin <= 2.7.7 on WordPress. Vulnerabilidad de Directory Traversal no autenticada en el complemento Welcart eCommerce en WordPress en versiones <= 2.7.7. The Welcart e-Commerce plugin for WordPress is vulnerable to arbitrary file read due to missing restrictions to proper file paths in the ~/functions/progress-check.php file in versions 2.6.0 - 2.7.7. This makes it possible for unauthenticated attackers to read arbitrary files on the affecte... • https://patchstack.com/database/vulnerability/usc-e-shop/wordpress-welcart-e-commerce-plugin-2-7-7-unauth-directory-traversal-vulnerability?_s_id=cve • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

06 Aug 2021 — The Welcart e-Commerce plugin for WordPress is vulnerable to authorization bypass due to missing capability checks on the download_orderdetail_list(), change_orderlist(), and download_member_list() functions called via admin_init hooks in versions up to, and including, 2.2.7. This makes it possible for unauthenticated attackers to download lists of members, products and orders. • https://blog.nintechnet.com/wordpress-welcart-e-commerce-plugin-fixed-vulnerabilities • CWE-862: Missing Authorization •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

06 Aug 2021 — The Welcart e-Commerce plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the usces_download_system_information() function in versions up to, and including, 2.2.7. This makes it possible for authenticated attackers to download information including WordPress settings, plugin settings, PHP settings and server settings. • https://blog.nintechnet.com/wordpress-welcart-e-commerce-plugin-fixed-vulnerabilities • CWE-862: Missing Authorization •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

11 Jun 2021 — Cross-site scripting vulnerability in Welcart e-Commerce versions prior to 2.2.4 allows remote attackers to inject arbitrary script or HTML via unspecified vectors. Una vulnerabilidad de tipo cross-site scripting en Welcart e-Commerce versiones anteriores a 2.2.4, permite a atacantes remotos inyectar un script o HTML arbitrario por medio de vectores no especificados • https://jvn.jp/en/jp/JVN70566757/index.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

05 Nov 2020 — The usc-e-shop (aka Collne Welcart e-Commerce) plugin before 1.9.36 for WordPress allows Object Injection because of usces_unserialize. There is not a complete POP chain. El plugin usc-e-shop (también se conoce como Collne Welcart e-Commerce) versiones anteriores a 1.9.36 para WordPress, permite una Inyección de Objetos debido a la función usces_unserialize.&#xa0;No contiene una cadena POP completa • https://wordpress.org/plugins/usc-e-shop/#developers • CWE-502: Deserialization of Untrusted Data •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

24 Jun 2016 — Cross-site scripting (XSS) vulnerability in the Collne Welcart e-Commerce plugin before 1.8.3 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2016-4827. Vulnerabilidad de XSS en el plugin Collne Welcart e-Commerce en versiones anteriores a 1.8.3 para WordPress permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de vectores no especificados, una vulnerabilidad diferente a CVE-2016-... • http://jvn.jp/en/jp/JVN95082904/index.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

24 Jun 2016 — Cross-site scripting (XSS) vulnerability in the Collne Welcart e-Commerce plugin before 1.8.3 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2016-4826. Vulnerabilidad de XSS en el plugin Collne Welcart e-Commerce en versiones anteriores a 1.8.3 para WordPress permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de vectores no especificados, una vulnerabilidad diferente a CVE-2016-... • http://jvn.jp/en/jp/JVN55826471/index.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 0

24 Jun 2016 — The Collne Welcart e-Commerce plugin before 1.8.3 for WordPress allows remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via crafted serialized data. El plugin Collne Welcart e-Commerce en versiones anteriores a 1.8.3 para WordPress permite a atacantes remotos llevar a cabo ataques de inyección de objetos PHP y ejecutar código PHP arbitrario a través de datos serializados manipulados. • http://jvn.jp/en/jp/JVN47363774/index.html • CWE-20: Improper Input Validation CWE-502: Deserialization of Untrusted Data •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

24 Jun 2016 — The Collne Welcart e-Commerce plugin before 1.8.3 for WordPress mishandles sessions, which allows remote attackers to obtain access by leveraging knowledge of the e-mail address associated with an account. El plugin Collne Welcart e-Commerce en versiones anteriores a 1.8.3 para WordPress no maneja correctamente las sesiones, lo que permite a atacantes remotos obtener acceso aprovechando el conocimiento de una dirección de correo electrónico asociada a una cuenta. • http://jvn.jp/en/jp/JVN61578437/index.html • CWE-19: Data Processing Errors CWE-288: Authentication Bypass Using an Alternate Path or Channel •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

17 Dec 2015 — Multiple SQL injection vulnerabilities in admin.php in the Collne Welcart plugin before 1.5.3 for WordPress allow remote authenticated users to execute arbitrary SQL commands via the (1) search[column] or (2) switch parameter. Múltiples vulnerabilidades de inyección SQL en admin.php en el plugin Collne Welcart en versiones anteriores a 1.5.3 para WordPress permite a usuarios remotos autenticados ejecutar comandos SQL arbitrarios a través del parámetro (1) search[column] o (2) switch. • http://jvn.jp/en/jp/JVN43344629/index.html • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •