Vulnerabilities > Collne > Welcart E Commerce

DATE CVE VULNERABILITY TITLE RISK
2020-11-07 CVE-2020-28339 Unspecified vulnerability in Collne Welcart E-Commerce
The usc-e-shop (aka Collne Welcart e-Commerce) plugin before 1.9.36 for WordPress allows Object Injection because of usces_unserialize.
network
low complexity
collne
6.5
2016-06-25 CVE-2016-4828 Data Processing Errors vulnerability in Collne Welcart E-Commerce
The Collne Welcart e-Commerce plugin before 1.8.3 for WordPress mishandles sessions, which allows remote attackers to obtain access by leveraging knowledge of the e-mail address associated with an account.
network
low complexity
collne CWE-19
6.4
2016-06-25 CVE-2016-4827 Cross-site Scripting vulnerability in Collne Welcart E-Commerce
Cross-site scripting (XSS) vulnerability in the Collne Welcart e-Commerce plugin before 1.8.3 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2016-4826.
network
collne CWE-79
4.3
2016-06-25 CVE-2016-4826 Cross-site Scripting vulnerability in Collne Welcart E-Commerce
Cross-site scripting (XSS) vulnerability in the Collne Welcart e-Commerce plugin before 1.8.3 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2016-4827.
network
collne CWE-79
4.3
2016-06-25 CVE-2016-4825 Improper Input Validation vulnerability in Collne Welcart E-Commerce
The Collne Welcart e-Commerce plugin before 1.8.3 for WordPress allows remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via crafted serialized data.
network
collne CWE-20
6.8