Lucene search

K

NewStatPress Security Vulnerabilities

cve
cve

CVE-2017-20094

A vulnerability, which was classified as problematic, has been found in NewStatPress Plugin 1.2.4. This issue affects some unknown processing. The manipulation leads to basic cross site scripting (Persistent). The attack may be initiated remotely. Upgrading to version 1.2.5 is able to address this....

5.4CVSS

5.3AI Score

0.001EPSS

2022-06-24 07:15 AM
13
8
cve
cve

CVE-2022-0206

The NewStatPress WordPress plugin before 1.3.6 does not properly escape the whatX parameters before outputting them back in attributes, leading to Reflected Cross-Site Scripting...

6.1CVSS

6.1AI Score

0.001EPSS

2022-02-14 12:15 PM
72
cve
cve

CVE-2017-18575

The newstatpress plugin before 1.2.5 for WordPress has multiple stored XSS...

6.1CVSS

6.1AI Score

0.001EPSS

2019-08-22 01:15 PM
27
cve
cve

CVE-2015-9313

The newstatpress plugin before 1.0.5 for WordPress has SQL injection related to an IMG...

9.8CVSS

7.9AI Score

0.001EPSS

2019-08-14 03:15 PM
26
cve
cve

CVE-2015-9314

The newstatpress plugin before 1.0.4 for WordPress has XSS related to the Referer...

6.1CVSS

6.2AI Score

0.001EPSS

2019-08-14 03:15 PM
24
cve
cve

CVE-2015-9312

The newstatpress plugin before 1.0.5 for WordPress has XSS related to an IMG...

6.1CVSS

6.2AI Score

0.001EPSS

2019-08-14 03:15 PM
28
cve
cve

CVE-2015-9311

The newstatpress plugin before 1.0.6 for WordPress has reflected...

6.1CVSS

6.9AI Score

0.001EPSS

2019-08-14 03:15 PM
24
cve
cve

CVE-2015-9315

The newstatpress plugin before 1.0.1 for WordPress has SQL...

9.8CVSS

8AI Score

0.001EPSS

2019-08-14 03:15 PM
30
cve
cve

CVE-2015-4063

Cross-site scripting (XSS) vulnerability in includes/nsp_search.php in the NewStatPress plugin before 0.9.9 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via the where1 parameter in the nsp_search page to...

5.4AI Score

0.04EPSS

2015-05-27 06:59 PM
28
cve
cve

CVE-2015-4062

SQL injection vulnerability in includes/nsp_search.php in the NewStatPress plugin before 0.9.9 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the where1 parameter in the nsp_search page to...

7.9AI Score

0.027EPSS

2015-05-27 06:59 PM
34