Vulnerability CVE-2016-4827


Published: 2016-06-25

Description:
Cross-site scripting (XSS) vulnerability in the Collne Welcart e-Commerce plugin before 1.8.3 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2016-4826.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Welcart -> E-commerce 

 References:
http://www.welcart.com/community/archives/78977
http://jvndb.jvn.jp/jvndb/JVNDB-2016-000117
http://jvn.jp/en/jp/JVN55826471/index.html

Copyright 2024, cxsecurity.com

 

Back to Top