Vulnerabilities > Collne

DATE CVE VULNERABILITY TITLE RISK
2023-09-27 CVE-2023-43493 SQL Injection vulnerability in Collne Welcart E-Commerce
SQL injection vulnerability in Item List page of Welcart e-Commerce versions 2.7 to 2.8.21 allows a user with author or higher privilege to obtain sensitive information.
network
low complexity
collne CWE-89
4.9
2023-09-27 CVE-2023-43610 SQL Injection vulnerability in Collne Welcart E-Commerce
SQL injection vulnerability in Order Data Edit page of Welcart e-Commerce versions 2.7 to 2.8.21 allows a user with editor (without setting authority) or higher privilege to perform unintended database operations.
network
low complexity
collne CWE-89
8.8
2023-09-27 CVE-2023-43614 Cross-site Scripting vulnerability in Collne Welcart E-Commerce
Cross-site scripting vulnerability in Order Data Edit page of Welcart e-Commerce versions 2.7 to 2.8.21 allows a remote unauthenticated attacker to inject an arbitrary script.
network
low complexity
collne CWE-79
6.1
2023-06-07 CVE-2021-4355 Missing Authorization vulnerability in Collne Welcart E-Commerce
The Welcart e-Commerce plugin for WordPress is vulnerable to authorization bypass due to missing capability checks on the download_orderdetail_list(), change_orderlist(), and download_member_list() functions called via admin_init hooks in versions up to, and including, 2.2.7.
network
low complexity
collne CWE-862
5.3
2023-06-07 CVE-2021-4375 Missing Authorization vulnerability in Collne Welcart E-Commerce
The Welcart e-Commerce plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the usces_download_system_information() function in versions up to, and including, 2.2.7.
network
low complexity
collne CWE-862
4.3
2023-03-29 CVE-2023-22705 Cross-site Scripting vulnerability in Collne Welcart E-Commerce
Unauth.
network
low complexity
collne CWE-79
6.1
2023-01-16 CVE-2022-4655 Unspecified vulnerability in Collne Welcart E-Commerce
The Welcart e-Commerce WordPress plugin before 2.8.9 does not validate and escapes one of its shortcode attributes, which could allow users with a role as low as a contributor to perform a Stored Cross-Site Scripting attack.
network
low complexity
collne
5.4
2023-01-02 CVE-2022-4140 Unspecified vulnerability in Collne Welcart E-Commerce
The Welcart e-Commerce WordPress plugin before 2.8.5 does not validate user input before using it to output the content of a file, which could allow unauthenticated attacker to read arbitrary files on the server
network
low complexity
collne
7.5
2023-01-02 CVE-2022-4236 Files or Directories Accessible to External Parties vulnerability in Collne Welcart E-Commerce
The Welcart e-Commerce WordPress plugin before 2.8.5 does not validate user input before using it to output the content of a file via an AJAX action available to any authenticated users, which could allow users with a role as low as subscriber to read arbitrary files on the server.
network
low complexity
collne CWE-552
6.5
2023-01-02 CVE-2022-4237 Unspecified vulnerability in Collne Welcart E-Commerce
The Welcart e-Commerce WordPress plugin before 2.8.6 does not validate user input before using it in file_exist() functions via various AJAX actions available to any authenticated users, which could allow users with a role as low as subscriber to perform PHAR deserialisation when they can upload a file and a suitable gadget chain is present on the blog
network
low complexity
collne
8.8