jvndb-2024-000100
Vulnerability from jvndb
Published
2024-09-18 14:34
Modified
2024-09-18 14:34
Severity ?
Summary
Multiple vulnerabilities in WordPress plugin "Welcart e-Commerce"
Details
WordPress plugin "Welcart e-Commerce" provided by Welcart Inc. contains multiple vulnerabilities listed below. <ul><li>SQL injection (CWE-89) - CVE-2024-42404</li><li>Cross-site scripting (CWE-79) - CVE-2024-45366</li></ul>Shogo Kumamaru of LAC CyberLink Co., Ltd. reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
Impacted products
WelcartWelcart e-Commerce
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000100.html",
  "dc:date": "2024-09-18T14:34+09:00",
  "dcterms:issued": "2024-09-18T14:34+09:00",
  "dcterms:modified": "2024-09-18T14:34+09:00",
  "description": "WordPress plugin \"Welcart e-Commerce\" provided by Welcart Inc. contains multiple vulnerabilities listed below.\r\n\u003cul\u003e\u003cli\u003eSQL injection (CWE-89) - CVE-2024-42404\u003c/li\u003e\u003cli\u003eCross-site scripting (CWE-79) - CVE-2024-45366\u003c/li\u003e\u003c/ul\u003eShogo Kumamaru of LAC CyberLink Co., Ltd. reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.",
  "link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000100.html",
  "sec:cpe": {
    "#text": "cpe:/a:welcart:welcart_e-commerce",
    "@product": "Welcart e-Commerce",
    "@vendor": "Welcart",
    "@version": "2.2"
  },
  "sec:cvss": {
    "@score": "8.8",
    "@severity": "High",
    "@type": "Base",
    "@vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
    "@version": "3.0"
  },
  "sec:identifier": "JVNDB-2024-000100",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en/jp/JVN19766555/index.html",
      "@id": "JVN#19766555",
      "@source": "JVN"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-42404",
      "@id": "CVE-2024-42404",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-45366",
      "@id": "CVE-2024-45366",
      "@source": "CVE"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-79",
      "@title": "Cross-site Scripting(CWE-79)"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-89",
      "@title": "SQL Injection(CWE-89)"
    }
  ],
  "title": "Multiple vulnerabilities in WordPress plugin \"Welcart e-Commerce\""
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.