Vulnerability CVE-2015-2973


Published: 2015-07-24

Description:
Multiple cross-site scripting (XSS) vulnerabilities in the Welcart plugin before 1.4.18 for WordPress allow remote attackers to inject arbitrary web script or HTML via the usces_referer parameter to (1) classes/usceshop.class.php, (2) includes/edit-form-advanced.php, (3) includes/edit-form-advanced30.php, (4) includes/edit-form-advanced34.php, (5) includes/member_edit_form.php, (6) includes/order_edit_form.php, (7) includes/order_list.php, or (8) includes/usces_item_master_list.php, related to admin.php.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Welcart -> Welcart 

 References:
http://jvn.jp/en/jp/JVN97971874/index.html
http://jvndb.jvn.jp/jvndb/JVNDB-2015-000103
http://www.welcart.com/community/archives/74867
https://plugins.trac.wordpress.org/changeset/1199120
https://wpvulndb.com/vulnerabilities/8114

Copyright 2024, cxsecurity.com

 

Back to Top