Vulnerabilities (CVE)

Filtered by vendor Collne Subscribe
Filtered by product Welcart E-commerce
Total 25 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-50847 1 Collne 1 Welcart E-commerce 2024-01-04 N/A 7.2 HIGH
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Collne Inc. Welcart e-Commerce.This issue affects Welcart e-Commerce: from n/a through 2.9.3.
CVE-2023-6120 1 Collne 1 Welcart E-commerce 2023-12-12 N/A 2.7 LOW
The Welcart e-Commerce plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 2.9.6 via the upload_certificate_file function. This makes it possible for administrators to upload .pem or .crt files to arbitrary locations on the server.
CVE-2023-5953 1 Collne 1 Welcart E-commerce 2023-12-10 N/A 8.8 HIGH
The Welcart e-Commerce WordPress plugin before 2.9.5 does not validate files to be uploaded, as well as does not have authorisation and CSRF in an AJAX action handling such upload. As a result, any authenticated users, such as subscriber could upload arbitrary files, such as PHP on the server
CVE-2023-43610 1 Collne 1 Welcart E-commerce 2023-12-10 N/A 8.8 HIGH
SQL injection vulnerability in Order Data Edit page of Welcart e-Commerce versions 2.7 to 2.8.21 allows a user with editor (without setting authority) or higher privilege to perform unintended database operations.
CVE-2023-41962 1 Collne 1 Welcart E-commerce 2023-12-10 N/A 6.1 MEDIUM
Cross-site scripting vulnerability in Credit Card Payment Setup page of Welcart e-Commerce versions 2.7 to 2.8.21 allows a remote unauthenticated attacker to inject an arbitrary script in the page.
CVE-2023-43493 1 Collne 1 Welcart E-commerce 2023-12-10 N/A 4.9 MEDIUM
SQL injection vulnerability in Item List page of Welcart e-Commerce versions 2.7 to 2.8.21 allows a user with author or higher privilege to obtain sensitive information.
CVE-2023-43484 1 Collne 1 Welcart E-commerce 2023-12-10 N/A 6.1 MEDIUM
Cross-site scripting vulnerability in Item List page of Welcart e-Commerce versions 2.7 to 2.8.21 allows a remote unauthenticated attacker to inject an arbitrary script.
CVE-2023-43614 1 Collne 1 Welcart E-commerce 2023-12-10 N/A 6.1 MEDIUM
Cross-site scripting vulnerability in Order Data Edit page of Welcart e-Commerce versions 2.7 to 2.8.21 allows a remote unauthenticated attacker to inject an arbitrary script.
CVE-2023-41233 1 Collne 1 Welcart E-commerce 2023-12-10 N/A 6.1 MEDIUM
Cross-site scripting vulnerability in Item List page registration process of Welcart e-Commerce versions 2.7 to 2.8.21 allows a remote unauthenticated attacker to inject an arbitrary script.
CVE-2023-40219 1 Collne 1 Welcart E-commerce 2023-12-10 N/A 7.2 HIGH
Welcart e-Commerce versions 2.7 to 2.8.21 allows a user with editor or higher privilege to upload an arbitrary file to an unauthorized directory.
CVE-2021-4375 1 Collne 1 Welcart E-commerce 2023-12-10 N/A 4.3 MEDIUM
The Welcart e-Commerce plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the usces_download_system_information() function in versions up to, and including, 2.2.7. This makes it possible for authenticated attackers to download information including WordPress settings, plugin settings, PHP settings and server settings.
CVE-2023-22705 1 Collne 1 Welcart E-commerce 2023-12-10 N/A 6.1 MEDIUM
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Collne Inc. Welcart e-Commerce plugin <= 2.8.10 versions.
CVE-2021-4355 1 Collne 1 Welcart E-commerce 2023-12-10 N/A 5.3 MEDIUM
The Welcart e-Commerce plugin for WordPress is vulnerable to authorization bypass due to missing capability checks on the download_orderdetail_list(), change_orderlist(), and download_member_list() functions called via admin_init hooks in versions up to, and including, 2.2.7. This makes it possible for unauthenticated attackers to download lists of members, products and orders.
CVE-2022-4236 1 Collne 1 Welcart E-commerce 2023-12-10 N/A 6.5 MEDIUM
The Welcart e-Commerce WordPress plugin before 2.8.5 does not validate user input before using it to output the content of a file via an AJAX action available to any authenticated users, which could allow users with a role as low as subscriber to read arbitrary files on the server.
CVE-2022-3935 1 Collne 1 Welcart E-commerce 2023-12-10 N/A 5.4 MEDIUM
The Welcart e-Commerce WordPress plugin before 2.8.4 does not sanitise and escape some parameters, which could allow any authenticated users, such as subscriber to perform Stored Cross-Site Scripting attacks
CVE-2022-4655 1 Collne 1 Welcart E-commerce 2023-12-10 N/A 5.4 MEDIUM
The Welcart e-Commerce WordPress plugin before 2.8.9 does not validate and escapes one of its shortcode attributes, which could allow users with a role as low as a contributor to perform a Stored Cross-Site Scripting attack.
CVE-2022-3946 1 Collne 1 Welcart E-commerce 2023-12-10 N/A 6.5 MEDIUM
The Welcart e-Commerce WordPress plugin before 2.8.4 does not have authorisation and CSRF in an AJAX action, allowing any logged-in user to create, update and delete shipping methods.
CVE-2022-41840 1 Collne 1 Welcart E-commerce 2023-12-10 N/A 9.8 CRITICAL
Unauth. Directory Traversal vulnerability in Welcart eCommerce plugin <= 2.7.7 on WordPress.
CVE-2022-4140 1 Collne 1 Welcart E-commerce 2023-12-10 N/A 7.5 HIGH
The Welcart e-Commerce WordPress plugin before 2.8.5 does not validate user input before using it to output the content of a file, which could allow unauthenticated attacker to read arbitrary files on the server
CVE-2022-4237 1 Collne 1 Welcart E-commerce 2023-12-10 N/A 8.8 HIGH
The Welcart e-Commerce WordPress plugin before 2.8.6 does not validate user input before using it in file_exist() functions via various AJAX actions available to any authenticated users, which could allow users with a role as low as subscriber to perform PHAR deserialisation when they can upload a file and a suitable gadget chain is present on the blog