CVE-2023-43493

SQL injection vulnerability in Item List page of Welcart e-Commerce versions 2.7 to 2.8.21 allows a user with author or higher privilege to obtain sensitive information.
References
Link Resource
https://jvn.jp/en/jp/JVN97197972/ Third Party Advisory
https://www.welcart.com/archives/20106.html Release Notes
Configurations

Configuration 1 (hide)

cpe:2.3:a:collne:welcart_e-commerce:*:*:*:*:*:wordpress:*:*

History

27 Sep 2023, 20:51

Type Values Removed Values Added
First Time Collne welcart E-commerce
Collne
References (MISC) https://www.welcart.com/archives/20106.html - (MISC) https://www.welcart.com/archives/20106.html - Release Notes
References (MISC) https://jvn.jp/en/jp/JVN97197972/ - (MISC) https://jvn.jp/en/jp/JVN97197972/ - Third Party Advisory
CWE CWE-89
CPE cpe:2.3:a:collne:welcart_e-commerce:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.9

27 Sep 2023, 15:19

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-27 15:19

Updated : 2023-12-10 15:14


NVD link : CVE-2023-43493

Mitre link : CVE-2023-43493

CVE.ORG link : CVE-2023-43493


JSON object : View

Products Affected

collne

  • welcart_e-commerce
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')