4.3
CVSSv2

CVE-2015-3986

Published: 14/05/2015 Updated: 09/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

Cross-site request forgery (CSRF) vulnerability in the TheCartPress eCommerce Shopping Cart (aka The Professional WordPress eCommerce Plugin) plugin for WordPress prior to 1.3.9.3 allows remote malicious users to hijack the authentication of administrators for requests that conduct directory traversal attacks via the tcp_box_path parameter in the checkout_editor_settings page to wp-admin/admin.php.

Vulnerable Product Search on Vulmon Subscribe to Product

thecartpress thecartpress ecommerce shopping cart

Exploits

Advisory ID: HTB23254 Product: TheCartPress WordPress plugin Vendor: TheCartPress team Vulnerable Version(s): 139 and probably prior Tested Version: 139 Advisory Publication: April 8, 2015 [without technical details] Vendor Notification: April 8, 2015 Public Disclosure: April 29, 2015 Vulnerability Type: Cross-Site Scripting [CWE-79], PHP F ...