Stored Cross-Site Scripting Vulnerability in Welcart e-Commerce WordPress Plugin

Stored Cross-Site Scripting Vulnerability in Welcart e-Commerce WordPress Plugin

CVE-2022-3935 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

The Welcart e-Commerce WordPress plugin before 2.8.4 does not sanitise and escape some parameters, which could allow any authenticated users, such as subscriber to perform Stored Cross-Site Scripting attacks

Learn more about our Wordpress Pen Testing.