Lucene search

K
cve[email protected]CVE-2022-0410
HistoryMar 07, 2022 - 9:15 a.m.

CVE-2022-0410

2022-03-0709:15:09
CWE-89
web.nvd.nist.gov
59
wp visitor statistics
real time traffic
wordpress
plugin
sql injection
cve-2022-0410
nvd

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

37.9%

The WP Visitor Statistics (Real Time Traffic) WordPress plugin before 5.6 does not sanitise and escape the id parameter before using it in a SQL statement via the refUrlDetails AJAX action, available to any authenticated user, leading to a SQL injection

Affected configurations

Vulners
NVD
Node
plugins-marketwp_visitor_statistics_\(real_time_traffic\)Range<5.6
VendorProductVersionCPE
plugins\-marketwp_visitor_statistics_\(real_time_traffic\)*cpe:2.3:a:plugins\-market:wp_visitor_statistics_\(real_time_traffic\):*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "WP Visitor Statistics (Real Time Traffic)",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "5.6",
        "status": "affected",
        "version": "5.6",
        "versionType": "custom"
      }
    ]
  }
]

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

37.9%