Stored Cross-Site Scripting Vulnerability in Welcart e-Commerce WordPress Plugin

Stored Cross-Site Scripting Vulnerability in Welcart e-Commerce WordPress Plugin

CVE-2022-4655 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

The Welcart e-Commerce WordPress plugin before 2.8.9 does not validate and escapes one of its shortcode attributes, which could allow users with a role as low as a contributor to perform a Stored Cross-Site Scripting attack.

Learn more about our Wordpress Pen Testing.