Lucene search

K

Collne Security Vulnerabilities

cve
cve

CVE-2015-2973

Multiple cross-site scripting (XSS) vulnerabilities in the Welcart plugin before 1.4.18 for WordPress allow remote attackers to inject arbitrary web script or HTML via the usces_referer parameter to (1) classes/usceshop.class.php, (2) includes/edit-form-advanced.php, (3) includes/edit-form-advanced...

6AI Score

0.004EPSS

2015-07-24 04:59 PM
21
2
cve
cve

CVE-2015-7791

Multiple SQL injection vulnerabilities in admin.php in the Collne Welcart plugin before 1.5.3 for WordPress allow remote authenticated users to execute arbitrary SQL commands via the (1) search[column] or (2) switch parameter.

6.3CVSS

7AI Score

0.002EPSS

2015-12-29 10:59 PM
19
2
cve
cve

CVE-2016-4825

The Collne Welcart e-Commerce plugin before 1.8.3 for WordPress allows remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via crafted serialized data.

5.6CVSS

6.3AI Score

0.004EPSS

2016-06-25 09:59 PM
21
cve
cve

CVE-2016-4826

Cross-site scripting (XSS) vulnerability in the Collne Welcart e-Commerce plugin before 1.8.3 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2016-4827.

6.1CVSS

6.1AI Score

0.001EPSS

2016-06-25 09:59 PM
23
cve
cve

CVE-2016-4827

Cross-site scripting (XSS) vulnerability in the Collne Welcart e-Commerce plugin before 1.8.3 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2016-4826.

6.1CVSS

6.1AI Score

0.001EPSS

2016-06-25 09:59 PM
18
cve
cve

CVE-2016-4828

The Collne Welcart e-Commerce plugin before 1.8.3 for WordPress mishandles sessions, which allows remote attackers to obtain access by leveraging knowledge of the e-mail address associated with an account.

6.5CVSS

6.5AI Score

0.002EPSS

2016-06-25 09:59 PM
25
cve
cve

CVE-2020-28339

The usc-e-shop (aka Collne Welcart e-Commerce) plugin before 1.9.36 for WordPress allows Object Injection because of usces_unserialize. There is not a complete POP chain.

8.8CVSS

8.9AI Score

0.001EPSS

2020-11-07 07:15 PM
39
cve
cve

CVE-2021-20734

Cross-site scripting vulnerability in Welcart e-Commerce versions prior to 2.2.4 allows remote attackers to inject arbitrary script or HTML via unspecified vectors.

6.1CVSS

6AI Score

0.001EPSS

2021-06-22 02:15 AM
55
5
cve
cve

CVE-2021-4355

The Welcart e-Commerce plugin for WordPress is vulnerable to authorization bypass due to missing capability checks on the download_orderdetail_list(), change_orderlist(), and download_member_list() functions called via admin_init hooks in versions up to, and including, 2.2.7. This makes it possible...

7.5CVSS

5.2AI Score

0.001EPSS

2023-06-07 02:15 AM
11
cve
cve

CVE-2021-4375

The Welcart e-Commerce plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the usces_download_system_information() function in versions up to, and including, 2.2.7. This makes it possible for authenticated attackers to download information including WordP...

4.3CVSS

4.3AI Score

0.001EPSS

2023-06-07 02:15 AM
14
cve
cve

CVE-2022-3935

The Welcart e-Commerce WordPress plugin before 2.8.4 does not sanitise and escape some parameters, which could allow any authenticated users, such as subscriber to perform Stored Cross-Site Scripting attacks

5.4CVSS

5.1AI Score

0.001EPSS

2022-12-12 06:15 PM
34
cve
cve

CVE-2022-3946

The Welcart e-Commerce WordPress plugin before 2.8.4 does not have authorisation and CSRF in an AJAX action, allowing any logged-in user to create, update and delete shipping methods.

6.5CVSS

6.4AI Score

0.001EPSS

2022-12-12 06:15 PM
35
cve
cve

CVE-2022-4140

The Welcart e-Commerce WordPress plugin before 2.8.5 does not validate user input before using it to output the content of a file, which could allow unauthenticated attacker to read arbitrary files on the server

7.5CVSS

7.4AI Score

0.013EPSS

2023-01-02 10:15 PM
42
cve
cve

CVE-2022-41840

Unauth. Directory Traversal vulnerability in Welcart eCommerce plugin <= 2.7.7 on WordPress.

9.8CVSS

8.4AI Score

0.016EPSS

2022-11-18 07:15 PM
45
4
cve
cve

CVE-2022-4236

The Welcart e-Commerce WordPress plugin before 2.8.5 does not validate user input before using it to output the content of a file via an AJAX action available to any authenticated users, which could allow users with a role as low as subscriber to read arbitrary files on the server.

6.5CVSS

6.3AI Score

0.001EPSS

2023-01-02 10:15 PM
25
cve
cve

CVE-2022-4237

The Welcart e-Commerce WordPress plugin before 2.8.6 does not validate user input before using it in file_exist() functions via various AJAX actions available to any authenticated users, which could allow users with a role as low as subscriber to perform PHAR deserialisation when they can upload a ...

8.8CVSS

8.6AI Score

0.001EPSS

2023-01-02 10:15 PM
32
cve
cve

CVE-2022-4655

The Welcart e-Commerce WordPress plugin before 2.8.9 does not validate and escapes one of its shortcode attributes, which could allow users with a role as low as a contributor to perform a Stored Cross-Site Scripting attack.

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-16 04:15 PM
33
cve
cve

CVE-2023-22705

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Collne Inc. Welcart e-Commerce plugin <= 2.8.10 versions.

7.1CVSS

5.9AI Score

0.001EPSS

2023-03-29 08:15 PM
18
cve
cve

CVE-2023-40219

Welcart e-Commerce versions 2.7 to 2.8.21 allows a user with editor or higher privilege to upload an arbitrary file to an unauthorized directory.

7.2CVSS

7.2AI Score

0.001EPSS

2023-09-27 03:19 PM
16
cve
cve

CVE-2023-40532

Path traversal vulnerability in Welcart e-Commerce versions 2.7 to 2.8.21 allows a user with author or higher privilege to obtain partial information of the files on the web server.

4.3CVSS

4.3AI Score

0.0005EPSS

2023-09-27 03:19 PM
15
cve
cve

CVE-2023-41233

Cross-site scripting vulnerability in Item List page registration process of Welcart e-Commerce versions 2.7 to 2.8.21 allows a remote unauthenticated attacker to inject an arbitrary script.

6.1CVSS

6.1AI Score

0.001EPSS

2023-09-27 03:19 PM
15
cve
cve

CVE-2023-41962

Cross-site scripting vulnerability in Credit Card Payment Setup page of Welcart e-Commerce versions 2.7 to 2.8.21 allows a remote unauthenticated attacker to inject an arbitrary script in the page.

6.1CVSS

6.1AI Score

0.001EPSS

2023-09-27 03:19 PM
14
cve
cve

CVE-2023-43484

Cross-site scripting vulnerability in Item List page of Welcart e-Commerce versions 2.7 to 2.8.21 allows a remote unauthenticated attacker to inject an arbitrary script.

6.1CVSS

6.1AI Score

0.001EPSS

2023-09-27 03:19 PM
21
cve
cve

CVE-2023-43493

SQL injection vulnerability in Item List page of Welcart e-Commerce versions 2.7 to 2.8.21 allows a user with author or higher privilege to obtain sensitive information.

4.9CVSS

5.3AI Score

0.0005EPSS

2023-09-27 03:19 PM
15
cve
cve

CVE-2023-43610

SQL injection vulnerability in Order Data Edit page of Welcart e-Commerce versions 2.7 to 2.8.21 allows a user with editor (without setting authority) or higher privilege to perform unintended database operations.

8.8CVSS

8.9AI Score

0.001EPSS

2023-09-27 03:19 PM
24
cve
cve

CVE-2023-43614

Cross-site scripting vulnerability in Order Data Edit page of Welcart e-Commerce versions 2.7 to 2.8.21 allows a remote unauthenticated attacker to inject an arbitrary script.

6.1CVSS

6.1AI Score

0.001EPSS

2023-09-27 03:19 PM
15
cve
cve

CVE-2023-50847

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Collne Inc. Welcart e-Commerce.This issue affects Welcart e-Commerce: from n/a through 2.9.3.

7.6CVSS

7.5AI Score

0.001EPSS

2023-12-28 07:15 PM
20
cve
cve

CVE-2023-5951

The Welcart e-Commerce WordPress plugin before 2.9.5 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

6.1CVSS

6AI Score

0.0005EPSS

2023-12-04 10:15 PM
14
cve
cve

CVE-2023-5952

The Welcart e-Commerce WordPress plugin before 2.9.5 unserializes user input from cookies, which could allow unautehtniacted users to perform PHP Object Injection when a suitable gadget is present on the blog

9.8CVSS

9.5AI Score

0.001EPSS

2023-12-04 10:15 PM
20
cve
cve

CVE-2023-5953

The Welcart e-Commerce WordPress plugin before 2.9.5 does not validate files to be uploaded, as well as does not have authorisation and CSRF in an AJAX action handling such upload. As a result, any authenticated users, such as subscriber could upload arbitrary files, such as PHP on the server

8.8CVSS

8.7AI Score

0.001EPSS

2023-12-04 10:15 PM
6
cve
cve

CVE-2023-6120

The Welcart e-Commerce plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 2.9.6 via the upload_certificate_file function. This makes it possible for administrators to upload .pem or .crt files to arbitrary locations on the server.

4.1CVSS

4.3AI Score

0.001EPSS

2023-12-09 07:15 AM
36