Filtered by vendor Collne Subscriptions
Total 32 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-43614 1 Collne 1 Welcart E-commerce 2024-08-02 6.1 Medium
Cross-site scripting vulnerability in Order Data Edit page of Welcart e-Commerce versions 2.7 to 2.8.21 allows a remote unauthenticated attacker to inject an arbitrary script.
CVE-2023-43484 1 Collne 1 Welcart E-commerce 2024-08-02 6.1 Medium
Cross-site scripting vulnerability in Item List page of Welcart e-Commerce versions 2.7 to 2.8.21 allows a remote unauthenticated attacker to inject an arbitrary script.
CVE-2023-43493 1 Collne 1 Welcart E-commerce 2024-08-02 4.9 Medium
SQL injection vulnerability in Item List page of Welcart e-Commerce versions 2.7 to 2.8.21 allows a user with author or higher privilege to obtain sensitive information.
CVE-2023-41962 1 Collne 1 Welcart E-commerce 2024-08-02 6.1 Medium
Cross-site scripting vulnerability in Credit Card Payment Setup page of Welcart e-Commerce versions 2.7 to 2.8.21 allows a remote unauthenticated attacker to inject an arbitrary script in the page.
CVE-2023-41233 1 Collne 1 Welcart E-commerce 2024-08-02 6.1 Medium
Cross-site scripting vulnerability in Item List page registration process of Welcart e-Commerce versions 2.7 to 2.8.21 allows a remote unauthenticated attacker to inject an arbitrary script.
CVE-2023-40532 1 Collne 1 Welcart 2024-08-02 4.3 Medium
Path traversal vulnerability in Welcart e-Commerce versions 2.7 to 2.8.21 allows a user with author or higher privilege to obtain partial information of the files on the web server.
CVE-2023-40219 1 Collne 1 Welcart E-commerce 2024-08-02 7.2 High
Welcart e-Commerce versions 2.7 to 2.8.21 allows a user with editor or higher privilege to upload an arbitrary file to an unauthorized directory.
CVE-2023-22705 1 Collne 1 Welcart E-commerce 2024-08-02 7.1 High
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Collne Inc. Welcart e-Commerce plugin <= 2.8.10 versions.
CVE-2023-6120 1 Collne 1 Welcart E-commerce 2024-08-02 4.1 Medium
The Welcart e-Commerce plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 2.9.6 via the upload_certificate_file function. This makes it possible for administrators to upload .pem or .crt files to arbitrary locations on the server.
CVE-2023-5951 1 Collne 1 Welcart 2024-08-02 6.1 Medium
The Welcart e-Commerce WordPress plugin before 2.9.5 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin
CVE-2023-5953 1 Collne 1 Welcart E-commerce 2024-08-02 8.8 High
The Welcart e-Commerce WordPress plugin before 2.9.5 does not validate files to be uploaded, as well as does not have authorisation and CSRF in an AJAX action handling such upload. As a result, any authenticated users, such as subscriber could upload arbitrary files, such as PHP on the server
CVE-2023-5952 1 Collne 1 Welcart 2024-08-02 9.8 Critical
The Welcart e-Commerce WordPress plugin before 2.9.5 unserializes user input from cookies, which could allow unautehtniacted users to perform PHP Object Injection when a suitable gadget is present on the blog