CVE List

CVE-2022-4140

Critical 7.5

The Welcart e-Commerce WordPress plugin before 2.8.5 does not validate user input before using it to output the content of a file, which could allow unauthenticated attacker to read arbitrary files on the server

Published January 2, 2023.

Affected software

Get alerts for Collne Welcart E-commerce

Reference links