CVE-2022-4140

The Welcart e-Commerce WordPress plugin before 2.8.5 does not validate user input before using it to output the content of a file, which could allow unauthenticated attacker to read arbitrary files on the server
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:collne:welcart_e-commerce:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 03:57

Type Values Removed Values Added
CWE CWE-552

09 Jan 2023, 18:30

Type Values Removed Values Added
CPE cpe:2.3:a:collne:welcart_e-commerce:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
First Time Collne welcart E-commerce
Collne
References (MISC) https://wpscan.com/vulnerability/0d649a7e-3334-48f7-abca-fff0856e12c7 - (MISC) https://wpscan.com/vulnerability/0d649a7e-3334-48f7-abca-fff0856e12c7 - Exploit, Third Party Advisory

02 Jan 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-02 22:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-4140

Mitre link : CVE-2022-4140

CVE.ORG link : CVE-2022-4140


JSON object : View

Products Affected

collne

  • welcart_e-commerce
CWE

No CWE.