Vulnerabilities > Welcart > E Commerce > 1.3.12

DATE CVE VULNERABILITY TITLE RISK
2015-01-13 CVE-2014-10017 SQL Injection vulnerability in Welcart E-Commerce 1.3.12
Multiple SQL injection vulnerabilities in the Welcart e-Commerce plugin 1.3.12 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) changeSort or (2) switch parameter in the usces_itemedit page to wp-admin/admin.php.
network
low complexity
welcart CWE-89
7.5
2015-01-13 CVE-2014-10016 Cross-site Scripting vulnerability in Welcart E-Commerce 1.3.12
Multiple cross-site scripting (XSS) vulnerabilities in the Welcart e-Commerce plugin 1.3.12 for WordPress allow remote attackers to inject arbitrary web script or HTML via (1) unspecified vectors related to purchase_limit or the (2) name, (3) intl, (4) nocod, or (5) time parameter in an add_delivery_method action to wp-admin/admin-ajax.php.
network
welcart CWE-79
4.3