CVE-2023-5951

The Welcart e-Commerce WordPress plugin before 2.9.5 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:collne:welcart:*:*:*:*:*:wordpress:*:*

History

07 Dec 2023, 19:25

Type Values Removed Values Added
References () https://wpscan.com/vulnerability/81dc093a-545d-4bcd-ab85-ee9472d709e5 - () https://wpscan.com/vulnerability/81dc093a-545d-4bcd-ab85-ee9472d709e5 - Exploit, Third Party Advisory
CWE CWE-79
CPE cpe:2.3:a:collne:welcart:*:*:*:*:*:wordpress:*:*
First Time Collne welcart
Collne
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1

04 Dec 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-04 22:15

Updated : 2023-12-10 15:26


NVD link : CVE-2023-5951

Mitre link : CVE-2023-5951

CVE.ORG link : CVE-2023-5951


JSON object : View

Products Affected

collne

  • welcart
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')