CVE-2023-43484

Cross-site scripting vulnerability in Item List page of Welcart e-Commerce versions 2.7 to 2.8.21 allows a remote unauthenticated attacker to inject an arbitrary script.
References
Link Resource
https://jvn.jp/en/jp/JVN97197972/ Third Party Advisory
https://www.welcart.com/archives/20106.html Release Notes
Configurations

Configuration 1 (hide)

cpe:2.3:a:collne:welcart_e-commerce:*:*:*:*:*:wordpress:*:*

History

27 Sep 2023, 20:25

Type Values Removed Values Added
References (MISC) https://www.welcart.com/archives/20106.html - (MISC) https://www.welcart.com/archives/20106.html - Release Notes
References (MISC) https://jvn.jp/en/jp/JVN97197972/ - (MISC) https://jvn.jp/en/jp/JVN97197972/ - Third Party Advisory
CPE cpe:2.3:a:collne:welcart_e-commerce:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
First Time Collne welcart E-commerce
Collne
CWE CWE-79

27 Sep 2023, 15:19

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-27 15:19

Updated : 2023-12-10 15:14


NVD link : CVE-2023-43484

Mitre link : CVE-2023-43484

CVE.ORG link : CVE-2023-43484


JSON object : View

Products Affected

collne

  • welcart_e-commerce
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')