The Welcart e-Commerce WordPress plugin before 2.8.4 does not sanitise and escape some parameters, which could allow any authenticated users, such as subscriber to perform Stored Cross-Site Scripting attacks
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2022-12-12T17:54:42.174Z

Updated: 2024-08-03T01:27:53.085Z

Reserved: 2022-11-10T21:08:20.601Z

Link: CVE-2022-3935

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-12-12T18:15:12.293

Modified: 2023-11-07T03:51:59.260

Link: CVE-2022-3935

cve-icon Redhat

No data.