Vulnerabilities > Collne > Welcart > 1.4.9

DATE CVE VULNERABILITY TITLE RISK
2023-12-04 CVE-2023-5951 Cross-site Scripting vulnerability in Collne Welcart
The Welcart e-Commerce WordPress plugin before 2.9.5 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin
network
low complexity
collne CWE-79
6.1
2023-12-04 CVE-2023-5952 Unspecified vulnerability in Collne Welcart
The Welcart e-Commerce WordPress plugin before 2.9.5 unserializes user input from cookies, which could allow unautehtniacted users to perform PHP Object Injection when a suitable gadget is present on the blog
network
low complexity
collne
critical
9.8
2015-12-29 CVE-2015-7791 SQL Injection vulnerability in Collne Welcart
Multiple SQL injection vulnerabilities in admin.php in the Collne Welcart plugin before 1.5.3 for WordPress allow remote authenticated users to execute arbitrary SQL commands via the (1) search[column] or (2) switch parameter.
network
low complexity
collne CWE-89
6.5
2015-07-24 CVE-2015-2973 Cross-site Scripting vulnerability in Collne Welcart
Multiple cross-site scripting (XSS) vulnerabilities in the Welcart plugin before 1.4.18 for WordPress allow remote attackers to inject arbitrary web script or HTML via the usces_referer parameter to (1) classes/usceshop.class.php, (2) includes/edit-form-advanced.php, (3) includes/edit-form-advanced30.php, (4) includes/edit-form-advanced34.php, (5) includes/member_edit_form.php, (6) includes/order_edit_form.php, (7) includes/order_list.php, or (8) includes/usces_item_master_list.php, related to admin.php.
network
collne CWE-79
4.3