Filtered by vendor Welcart Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2012-5177 2 Welcart, Wordpress 2 Welcart Plugin, Wordpress 2022-10-03 N/A
Cross-site scripting (XSS) vulnerability in the Welcart plugin before 1.2.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2012-5178 2 Welcart, Wordpress 2 Welcart Plugin, Wordpress 2022-10-03 N/A
Cross-site request forgery (CSRF) vulnerability in the Welcart plugin before 1.2.2 for WordPress allows remote attackers to hijack the authentication of arbitrary users for requests that complete a purchase.
CVE-2014-10017 1 Welcart 1 E-commerce 2017-09-08 N/A
Multiple SQL injection vulnerabilities in the Welcart e-Commerce plugin 1.3.12 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) changeSort or (2) switch parameter in the usces_itemedit page to wp-admin/admin.php.
CVE-2014-10016 1 Welcart 1 E-commerce 2017-09-08 N/A
Multiple cross-site scripting (XSS) vulnerabilities in the Welcart e-Commerce plugin 1.3.12 for WordPress allow remote attackers to inject arbitrary web script or HTML via (1) unspecified vectors related to purchase_limit or the (2) name, (3) intl, (4) nocod, or (5) time parameter in an add_delivery_method action to wp-admin/admin-ajax.php.