CVE-2015-7791

Multiple SQL injection vulnerabilities in admin.php in the Collne Welcart plugin before 1.5.3 for WordPress allow remote authenticated users to execute arbitrary SQL commands via the (1) search[column] or (2) switch parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:collne:welcart:*:*:*:*:*:wordpress:*:*

History

24 Jun 2021, 15:59

Type Values Removed Values Added
CPE cpe:2.3:a:welcart:welcart:*:*:*:*:*:wordpress:*:* cpe:2.3:a:collne:welcart:*:*:*:*:*:wordpress:*:*

Information

Published : 2015-12-29 22:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-7791

Mitre link : CVE-2015-7791

CVE.ORG link : CVE-2015-7791


JSON object : View

Products Affected

collne

  • welcart
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')