Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Collne Subscribe
Total 15 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-4655 1 Collne 1 Welcart E-commerce 2023-01-24 N/A 5.4 MEDIUM
The Welcart e-Commerce WordPress plugin before 2.8.9 does not validate and escapes one of its shortcode attributes, which could allow users with a role as low as a contributor to perform a Stored Cross-Site Scripting attack.
CVE-2022-4236 1 Collne 1 Welcart E-commerce 2023-01-09 N/A 6.5 MEDIUM
The Welcart e-Commerce WordPress plugin before 2.8.5 does not validate user input before using it to output the content of a file via an AJAX action available to any authenticated users, which could allow users with a role as low as subscriber to read arbitrary files on the server.
CVE-2022-4237 1 Collne 1 Welcart E-commerce 2023-01-09 N/A 8.8 HIGH
The Welcart e-Commerce WordPress plugin before 2.8.6 does not validate user input before using it in file_exist() functions via various AJAX actions available to any authenticated users, which could allow users with a role as low as subscriber to perform PHAR deserialisation when they can upload a file and a suitable gadget chain is present on the blog
CVE-2022-4140 1 Collne 1 Welcart E-commerce 2023-01-09 N/A 7.5 HIGH
The Welcart e-Commerce WordPress plugin before 2.8.5 does not validate user input before using it to output the content of a file, which could allow unauthenticated attacker to read arbitrary files on the server
CVE-2022-3946 1 Collne 1 Welcart E-commerce 2022-12-14 N/A 6.5 MEDIUM
The Welcart e-Commerce WordPress plugin before 2.8.4 does not have authorisation and CSRF in an AJAX action, allowing any logged-in user to create, update and delete shipping methods.
CVE-2022-3935 1 Collne 1 Welcart E-commerce 2022-12-14 N/A 5.4 MEDIUM
The Welcart e-Commerce WordPress plugin before 2.8.4 does not sanitise and escape some parameters, which could allow any authenticated users, such as subscriber to perform Stored Cross-Site Scripting attacks
CVE-2022-41840 1 Collne 1 Welcart E-commerce 2022-11-21 N/A 9.8 CRITICAL
Unauth. Directory Traversal vulnerability in Welcart eCommerce plugin <= 2.7.7 on WordPress.
CVE-2016-4828 1 Collne 1 Welcart E-commerce 2021-09-09 6.4 MEDIUM 6.5 MEDIUM
The Collne Welcart e-Commerce plugin before 1.8.3 for WordPress mishandles sessions, which allows remote attackers to obtain access by leveraging knowledge of the e-mail address associated with an account.
CVE-2016-4826 1 Collne 1 Welcart E-commerce 2021-09-09 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the Collne Welcart e-Commerce plugin before 1.8.3 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2016-4827.
CVE-2016-4827 1 Collne 1 Welcart E-commerce 2021-08-31 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the Collne Welcart e-Commerce plugin before 1.8.3 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2016-4826.
CVE-2016-4825 1 Collne 1 Welcart E-commerce 2021-08-31 6.8 MEDIUM 5.6 MEDIUM
The Collne Welcart e-Commerce plugin before 1.8.3 for WordPress allows remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via crafted serialized data.
CVE-2020-28339 1 Collne 1 Welcart E-commerce 2021-07-21 6.5 MEDIUM 8.8 HIGH
The usc-e-shop (aka Collne Welcart e-Commerce) plugin before 1.9.36 for WordPress allows Object Injection because of usces_unserialize. There is not a complete POP chain.
CVE-2021-20734 1 Collne 1 Welcart 2021-06-24 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in Welcart e-Commerce versions prior to 2.2.4 allows remote attackers to inject arbitrary script or HTML via unspecified vectors.
CVE-2015-7791 1 Collne 1 Welcart 2021-06-24 6.5 MEDIUM 6.3 MEDIUM
Multiple SQL injection vulnerabilities in admin.php in the Collne Welcart plugin before 1.5.3 for WordPress allow remote authenticated users to execute arbitrary SQL commands via the (1) search[column] or (2) switch parameter.
CVE-2015-2973 1 Collne 1 Welcart 2021-06-24 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in the Welcart plugin before 1.4.18 for WordPress allow remote attackers to inject arbitrary web script or HTML via the usces_referer parameter to (1) classes/usceshop.class.php, (2) includes/edit-form-advanced.php, (3) includes/edit-form-advanced30.php, (4) includes/edit-form-advanced34.php, (5) includes/member_edit_form.php, (6) includes/order_edit_form.php, (7) includes/order_list.php, or (8) includes/usces_item_master_list.php, related to admin.php.