CWE
79
Advisory Published
Updated

CVE-2023-43484: XSS

First published: Wed Sep 27 2023(Updated: )

Cross-site scripting vulnerability in Item List page of Welcart e-Commerce versions 2.7 to 2.8.21 allows a remote unauthenticated attacker to inject an arbitrary script.

Credit: vultures@jpcert.or.jp vultures@jpcert.or.jp

Affected SoftwareAffected VersionHow to fix
Collne Welcart E-commerce>=2.7<=2.8.21

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-43484?

    CVE-2023-43484 is a cross-site scripting vulnerability in the Item List page of Welcart e-Commerce versions 2.7 to 2.8.21.

  • How severe is CVE-2023-43484?

    CVE-2023-43484 has a severity keyword of medium and a severity value of 6.1.

  • How can an attacker exploit CVE-2023-43484?

    An attacker can exploit CVE-2023-43484 by injecting an arbitrary script through the Item List page of affected Welcart e-Commerce versions.

  • Which software versions are affected by CVE-2023-43484?

    CVE-2023-43484 affects Welcart e-Commerce versions 2.7 to 2.8.21.

  • Is there a fix for CVE-2023-43484?

    Yes, a fix is available. Please refer to the reference links for more information.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203