Published: 2016/06/24  Last Updated: 2016/06/24

Information from Collne Inc.

Vulnerability ID:JVN#95082904
Title:WordPress plugin "Welcart e-Commerce" vulnerable to cross-site scripting
Status:Vulnerable

This is a statement from the vendor itself with no modification by JPCERT/CC.

We provide information on this issue at the following URL
http://www.welcart.com/community/archives/78977