ghsa-qf7c-h979-xgw9
Vulnerability from github
Published
2022-05-13 01:06
Modified
2022-05-13 01:06
Severity ?
Details
Cross-site scripting (XSS) vulnerability in the Collne Welcart e-Commerce plugin before 1.8.3 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2016-4827.
{ "affected": [], "aliases": [ "CVE-2016-4826" ], "database_specific": { "cwe_ids": [ "CWE-79" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2016-06-25T21:59:00Z", "severity": "MODERATE" }, "details": "Cross-site scripting (XSS) vulnerability in the Collne Welcart e-Commerce plugin before 1.8.3 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2016-4827.", "id": "GHSA-qf7c-h979-xgw9", "modified": "2022-05-13T01:06:17Z", "published": "2022-05-13T01:06:17Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4826" }, { "type": "WEB", "url": "http://jvn.jp/en/jp/JVN95082904/index.html" }, { "type": "WEB", "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000116" }, { "type": "WEB", "url": "http://www.welcart.com/community/archives/78977" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.