Vulnerabilities > CVE-2022-4140 - Unspecified vulnerability in Collne Welcart E-Commerce

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
NONE
Availability impact
NONE
network
low complexity
collne

Summary

The Welcart e-Commerce WordPress plugin before 2.8.5 does not validate user input before using it to output the content of a file, which could allow unauthenticated attacker to read arbitrary files on the server

Vulnerable Configurations

Part Description Count
Application
Collne
206