Published: 2024/09/18  Last Updated: 2024/09/18

Information from Welcart Inc.

Vulnerability ID:JVN#19766555
Title:Multiple vulnerabilities in WordPress plugin "Welcart e-Commerce"
Status:Vulnerable

This is a statement from the vendor itself with no modification by JPCERT/CC.

The versions that need to be upgraded due to this vulnerability are all versions below 2.10.
Users of the affected versions should upgrade to 2.11.2.