Multiple cross-site scripting (XSS) vulnerabilities in the Welcart plugin before 1.4.18 for WordPress allow remote attackers to inject arbitrary web script or HTML via the usces_referer parameter to (1) classes/usceshop.class.php, (2) includes/edit-form-advanced.php, (3) includes/edit-form-advanced30.php, (4) includes/edit-form-advanced34.php, (5) includes/member_edit_form.php, (6) includes/order_edit_form.php, (7) includes/order_list.php, or (8) includes/usces_item_master_list.php, related to admin.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2015-07-24T16:00:00

Updated: 2024-08-06T05:32:21.203Z

Reserved: 2015-04-07T00:00:00

Link: CVE-2015-2973

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-07-24T16:59:02.347

Modified: 2021-06-24T15:59:01.667

Link: CVE-2015-2973

cve-icon Redhat

No data.