CVE-2023-6120

The Welcart e-Commerce plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 2.9.6 via the upload_certificate_file function. This makes it possible for administrators to upload .pem or .crt files to arbitrary locations on the server.
Configurations

Configuration 1 (hide)

cpe:2.3:a:collne:welcart_e-commerce:*:*:*:*:*:wordpress:*:*

History

12 Dec 2023, 22:33

Type Values Removed Values Added
References () https://plugins.trac.wordpress.org/changeset/2992785/usc-e-shop/trunk/classes/paymentPaygent.class.php?contextall=1&old=2880236&old_path=%2Fusc-e-shop%2Ftrunk%2Fclasses%2FpaymentPaygent.class.php - () https://plugins.trac.wordpress.org/changeset/2992785/usc-e-shop/trunk/classes/paymentPaygent.class.php?contextall=1&old=2880236&old_path=%2Fusc-e-shop%2Ftrunk%2Fclasses%2FpaymentPaygent.class.php - Product
References () https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=2999846%40usc-e-shop%2Ftrunk&old=2996147%40usc-e-shop%2Ftrunk&sfp_email=&sfph_mail=#file1 - () https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=2999846%40usc-e-shop%2Ftrunk&old=2996147%40usc-e-shop%2Ftrunk&sfp_email=&sfph_mail=#file1 - Product
References () https://www.wordfence.com/threat-intel/vulnerabilities/id/2677cea6-d60d-4e10-afd7-e088a5592b19?source=cve - () https://www.wordfence.com/threat-intel/vulnerabilities/id/2677cea6-d60d-4e10-afd7-e088a5592b19?source=cve - Third Party Advisory
CPE cpe:2.3:a:collne:welcart_e-commerce:*:*:*:*:*:wordpress:*:*
First Time Collne
Collne welcart E-commerce
CVSS v2 : unknown
v3 : 4.1
v2 : unknown
v3 : 2.7
Summary
  • (es) El complemento Welcart e-Commerce para WordPress es vulnerable a Directory Traversal en todas las versiones hasta la 2.9.6 incluida a través de la función upload_certificate_file. Esto hace posible que los administradores carguen archivos .pem o .crt en ubicaciones arbitrarias del servidor.
CWE CWE-22

09 Dec 2023, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-09 07:15

Updated : 2023-12-12 22:33


NVD link : CVE-2023-6120

Mitre link : CVE-2023-6120

CVE.ORG link : CVE-2023-6120


JSON object : View

Products Affected

collne

  • welcart_e-commerce
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')