CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
4.1 | $0-$5k | 0.00 |
A vulnerability was found in Welcart up to 1.4.17. It has been classified as problematic. This affects some unknown processing. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on integrity. The summary by CVE is:
Multiple cross-site scripting (XSS) vulnerabilities in Welcart before 1.4.18 allow remote attackers to inject arbitrary web script or HTML via the usces_referer parameter to (1) classes/usceshop.class.php, (2) includes/edit-form-advanced.php, (3) includes/edit-form-advanced30.php, (4) includes/edit-form-advanced34.php, (5) includes/member_edit_form.php, (6) includes/order_edit_form.php, (7) includes/order_list.php, or (8) includes/usces_item_master_list.php, related to admin.php.
The weakness was presented 07/24/2015 by Shoji Baba (Website). It is possible to read the advisory at welcart.com. This vulnerability is uniquely identified as CVE-2015-2973 since 04/07/2015. The exploitability is told to be easy. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. It demands that the victim is doing some kind of user interaction. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK.
The commercial vulnerability scanner Qualys is able to test this issue with plugin 11500 (WordPress Welcart e-Commerce Plugin Multiple Cross-Site Scripting Vulnerabilities).
Upgrading to version 1.4.18 eliminates this vulnerability.
The vulnerability is also documented in the databases at SecurityFocus (BID 76024†) and Vulnerability Center (SBV-51666†).
Product
Name
Version
CPE 2.3
CPE 2.2
CVSSv4
VulDB CVSS-B Score: 🔍VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍
CVSSv3
VulDB Meta Base Score: 4.3VulDB Meta Temp Score: 4.1
VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Class: Cross site scriptingCWE: CWE-79 / CWE-94 / CWE-74
CAPEC: 🔍
ATT&CK: 🔍
Local: No
Remote: Yes
Availability: 🔍
Status: Not defined
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
Qualys ID: 🔍
Qualys Name: 🔍
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: UpgradeStatus: 🔍
0-Day Time: 🔍
Upgrade: Welcart 1.4.18
Timeline
04/07/2015 🔍07/24/2015 🔍
07/24/2015 🔍
07/24/2015 🔍
07/24/2015 🔍
07/25/2015 🔍
07/30/2015 🔍
11/26/2024 🔍
Sources
Advisory: 1199120Researcher: Shoji Baba
Status: Confirmed
Confirmation: 🔍
CVE: CVE-2015-2973 (🔍)
SecurityFocus: 76024 - WordPress Welcart Plugin CVE-2015-2973 Cross Site Scripting Vulnerability
Vulnerability Center: 51666 - Welcart Plugin before 1.4.18 for WordPress Multiple Remote XSS Vulnerabilities, Medium
Entry
Created: 07/25/2015 11:09 AMUpdated: 11/26/2024 06:04 AM
Changes: 07/25/2015 11:09 AM (47), 08/03/2017 03:34 AM (11), 06/03/2022 07:42 PM (3), 11/26/2024 06:04 AM (18)
Complete: 🔍
Cache ID: 18:63F:40
No comments yet. Languages: en.
Please log in to comment.