Published:2012/12/14  Last Updated:2012/12/14

JVN#18731696
Welcart vulnerable to cross-site scripting

Overview

Welcart contains a cross-site scripting vulnerability.

Products Affected

  • Welcart 1.2.1 and earlier

Description

Welcart provided by Collne Inc. is a WordPress plugin for creating shopping websites. Welcart contains a cross-site scripting vulnerability.

Impact

An arbitrary script may be executed on the management  page of Welcart.

Solution

Update the software
Update to the latest version according to the information provided by the developer.

Vendor Status

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Analyzed on 2012.12.14

Measures Conditions Severity
Access Required can be attacked over the Internet using packets
  • High
Authentication self-registration, perhaps valid e-mail
  • Mid-High
User Interaction Required the vulnerability can be exploited without an honest user taking any action
  • High
Exploit Complexity the user must be convinced to take a difficult or suspicious action. If the honest user must have elevated privileges, they are likely to be more suspiciouse
  • High

Description of each analysis measures

Credit

Yoshinori Matsumoto of Kobe Digital Lab., Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2012-5177
JVN iPedia JVNDB-2012-000108