Lucene search

K
cvelistWPScanCVELIST:CVE-2022-4140
HistoryJan 02, 2023 - 9:49 p.m.

CVE-2022-4140 Welcart e-Commerce < 2.8.5 - Unauthenticated Arbitrary File Access

2023-01-0221:49:12
WPScan
www.cve.org
cve-2022-4140
welcart e-commerce
wordpress
unauthenticated
file access
vulnerability

0.013 Low

EPSS

Percentile

85.8%

The Welcart e-Commerce WordPress plugin before 2.8.5 does not validate user input before using it to output the content of a file, which could allow unauthenticated attacker to read arbitrary files on the server

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "Welcart e-Commerce",
    "versions": [
      {
        "status": "affected",
        "versionType": "custom",
        "version": "0",
        "lessThan": "2.8.5"
      }
    ],
    "defaultStatus": "unaffected",
    "collectionURL": "https://wordpress.org/plugins"
  }
]

0.013 Low

EPSS

Percentile

85.8%

Related for CVELIST:CVE-2022-4140