Lucene search

K
cvelistWordfenceCVELIST:CVE-2022-25307
HistoryFeb 24, 2022 - 6:27 p.m.

CVE-2022-25307 WP Statistics <= 13.1.5 Unauthenticated Stored Cross-Site Scripting via platform

2022-02-2418:27:12
CWE-79
Wordfence
www.cve.org

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N

7.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.7%

The WP Statistics WordPress plugin is vulnerable to Cross-Site Scripting due to insufficient escaping and sanitization of the platform parameter found in the ~/includes/class-wp-statistics-hits.php file which allows attackers to inject arbitrary web scripts onto several pages that execute when site administrators view a sites statistics, in versions up to and including 13.1.5.

CNA Affected

[
  {
    "product": "WP Statistics",
    "vendor": "WP Statistics",
    "versions": [
      {
        "lessThanOrEqual": "13.1.5",
        "status": "affected",
        "version": "13.1.5",
        "versionType": "custom"
      }
    ]
  }
]

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N

7.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.7%

Related for CVELIST:CVE-2022-25307