5.4
CVSSv3

CVE-2022-3935

Published: 12/12/2022 Updated: 07/11/2023
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

The Welcart e-Commerce WordPress plugin prior to 2.8.4 does not sanitise and escape some parameters, which could allow any authenticated users, such as subscriber to perform Stored Cross-Site Scripting attacks

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

collne welcart e-commerce