The Welcart e-Commerce WordPress plugin before 2.8.4 does not sanitise and escape some parameters, which could allow any authenticated users, such as subscriber to perform Stored Cross-Site Scripting attacks
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: WPScan

Published: 2022-12-12T17:54:42.174Z

Updated:

Reserved: 2022-11-10T21:08:20.601Z


Link: CVE-2022-3935

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-12-12T18:15:12.293

Modified: 2023-11-07T03:51:59.260


Link: CVE-2022-3935

JSON object: View

cve-icon Redhat Information

No data.

CWE

No CWE.