CVE-2015-2973

medium

Description

Multiple cross-site scripting (XSS) vulnerabilities in the Welcart plugin before 1.4.18 for WordPress allow remote attackers to inject arbitrary web script or HTML via the usces_referer parameter to (1) classes/usceshop.class.php, (2) includes/edit-form-advanced.php, (3) includes/edit-form-advanced30.php, (4) includes/edit-form-advanced34.php, (5) includes/member_edit_form.php, (6) includes/order_edit_form.php, (7) includes/order_list.php, or (8) includes/usces_item_master_list.php, related to admin.php.

References

https://wpvulndb.com/vulnerabilities/8114

https://plugins.trac.wordpress.org/changeset/1199120

http://www.welcart.com/community/archives/74867

http://jvndb.jvn.jp/jvndb/JVNDB-2015-000103

http://jvn.jp/en/jp/JVN97971874/index.html

Details

Source: Mitre, NVD

Published: 2015-07-24

Updated: 2021-06-24

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium