Filtered by vendor Welcart Subscriptions
Filtered by product E-commerce Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-10016 1 Welcart 1 E-commerce 2024-08-06 N/A
Multiple cross-site scripting (XSS) vulnerabilities in the Welcart e-Commerce plugin 1.3.12 for WordPress allow remote attackers to inject arbitrary web script or HTML via (1) unspecified vectors related to purchase_limit or the (2) name, (3) intl, (4) nocod, or (5) time parameter in an add_delivery_method action to wp-admin/admin-ajax.php.
CVE-2014-10017 1 Welcart 1 E-commerce 2024-08-06 N/A
Multiple SQL injection vulnerabilities in the Welcart e-Commerce plugin 1.3.12 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) changeSort or (2) switch parameter in the usces_itemedit page to wp-admin/admin.php.