Published: 2021/06/11  Last Updated: 2021/06/11

Information from Collne Inc.

Vulnerability ID:JVN#70566757
Title:WordPress plugin "Welcart e-Commerce" vulnerable to cross-site scripting
Status:Vulnerable

This is a statement from the vendor itself with no modification by JPCERT/CC.

The version that needs to be upgraded due to this vulnerability is all versions prior to V2.2.4.
All users should upgrade to version 2.2.4 or later.
Aunouncement Site(Text in Japanese)