4.9
CVSSv3

CVE-2023-43493

Published: 27/09/2023 Updated: 27/09/2023
CVSS v3 Base Score: 4.9 | Impact Score: 3.6 | Exploitability Score: 1.2
VMScore: 0

Vulnerability Summary

SQL injection vulnerability in Item List page of Welcart e-Commerce versions 2.7 to 2.8.21 allows a user with author or higher privilege to obtain sensitive information.

Vulnerable Product Search on Vulmon Subscribe to Product

collne welcart e-commerce