CVE-2022-3935

The Welcart e-Commerce WordPress plugin before 2.8.4 does not sanitise and escape some parameters, which could allow any authenticated users, such as subscriber to perform Stored Cross-Site Scripting attacks
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:collne:welcart_e-commerce:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-12-12 10:15

Updated : 2022-12-14 13:22


NVD link : CVE-2022-3935

Mitre link : CVE-2022-3935


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

collne

  • welcart_e-commerce