Auto Generated CVE annotations [Tue Nov 22 08:46:54 UTC 2022] 🤖

patch-1
GitHub Action 2022-11-22 08:46:54 +00:00
parent 489866643a
commit f9f0884ba2
1 changed files with 4 additions and 1 deletions

View File

@ -3,7 +3,7 @@ id: CVE-2022-41840
info:
name: Welcart eCommerce <= 2.7.7 - Unauth Directory Traversal
author: theamanrawat
severity: high
severity: critical
description: |
Unauth. Directory Traversal vulnerability in Welcart eCommerce plugin <= 2.7.7 on WordPress.
reference:
@ -12,7 +12,10 @@ info:
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41840
- https://patchstack.com/database/vulnerability/usc-e-shop/wordpress-welcart-e-commerce-plugin-2-7-7-unauth-directory-traversal-vulnerability?_s_id=cve
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2022-41840
cwe-id: CWE-22
metadata:
verified: "true"
tags: cve,cve2022,wp-plugin,wordpress,wp,lfi,unauth,usc-e-shop