Vulnerabilities > Welcart

DATE CVE VULNERABILITY TITLE RISK
2015-01-13 CVE-2014-10017 SQL Injection vulnerability in Welcart E-Commerce 1.3.12
Multiple SQL injection vulnerabilities in the Welcart e-Commerce plugin 1.3.12 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) changeSort or (2) switch parameter in the usces_itemedit page to wp-admin/admin.php.
network
low complexity
welcart CWE-89
7.5
2015-01-13 CVE-2014-10016 Cross-site Scripting vulnerability in Welcart E-Commerce 1.3.12
Multiple cross-site scripting (XSS) vulnerabilities in the Welcart e-Commerce plugin 1.3.12 for WordPress allow remote attackers to inject arbitrary web script or HTML via (1) unspecified vectors related to purchase_limit or the (2) name, (3) intl, (4) nocod, or (5) time parameter in an add_delivery_method action to wp-admin/admin-ajax.php.
network
welcart CWE-79
4.3
2012-12-19 CVE-2012-5178 Cross-Site Request Forgery (CSRF) vulnerability in Welcart Plugin 0.5/0.9.1/1.2.1
Cross-site request forgery (CSRF) vulnerability in the Welcart plugin before 1.2.2 for WordPress allows remote attackers to hijack the authentication of arbitrary users for requests that complete a purchase.
6.8
2012-12-19 CVE-2012-5177 Cross-Site Scripting vulnerability in Welcart Plugin
Cross-site scripting (XSS) vulnerability in the Welcart plugin before 1.2.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3