Lucene search

K

WP Visitor Statistics (Real Time Traffic) Security Vulnerabilities

cve
cve

CVE-2024-24867

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Osamaesh WP Visitor Statistics (Real Time Traffic).This issue affects WP Visitor Statistics (Real Time Traffic): from n/a through...

5.3CVSS

6.7AI Score

0.0004EPSS

2024-03-17 04:15 PM
49
cve
cve

CVE-2023-0600

The WP Visitor Statistics (Real Time Traffic) WordPress plugin before 6.9 does not escape user input which is concatenated to an SQL query, allowing unauthenticated visitors to conduct SQL Injection...

9.8CVSS

9.9AI Score

0.049EPSS

2023-05-15 01:15 PM
103
cve
cve

CVE-2022-4656

The WP Visitor Statistics (Real Time Traffic) WordPress plugin before 6.5 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-13 03:15 PM
29
cve
cve

CVE-2022-0410

The WP Visitor Statistics (Real Time Traffic) WordPress plugin before 5.6 does not sanitise and escape the id parameter before using it in a SQL statement via the refUrlDetails AJAX action, available to any authenticated user, leading to a SQL...

8.8CVSS

8.8AI Score

0.001EPSS

2022-03-07 09:15 AM
58
cve
cve

CVE-2021-25042

The WP Visitor Statistics (Real Time Traffic) WordPress plugin before 5.5 does not have authorisation and CSRF checks in the updateIpAddress AJAX action, allowing any authenticated user to call it, or make a logged in user do it via a CSRF attack and add an arbitrary IP address to exclude....

5.4CVSS

5.3AI Score

0.001EPSS

2022-02-28 09:15 AM
59
cve
cve

CVE-2021-24750

The WP Visitor Statistics (Real Time Traffic) WordPress plugin before 4.8 does not properly sanitise and escape the refUrl in the refDetails AJAX action, available to any authenticated user, which could allow users with a role as low as subscriber to perform SQL injection...

8.8CVSS

8.8AI Score

0.029EPSS

2021-12-21 09:15 AM
43