Lucene search

K

Wp Statistics Security Vulnerabilities

cve
cve

CVE-2017-2136

Cross-site scripting vulnerability in WP Statistics version 12.0.4 and earlier allows remote attackers to inject arbitrary web script or HTML via specially crafted HTTP Referer headers.

6.1CVSS

6.1AI Score

0.003EPSS

2017-04-28 04:59 PM
29
cve
cve

CVE-2022-0651

The WP Statistics WordPress plugin is vulnerable to SQL Injection due to insufficient escaping and parameterization of the current_page_type parameter found in the ~/includes/class-wp-statistics-hits.php file which allows attackers without authentication to inject arbitrary SQL queries to obtain se...

9.8CVSS

8AI Score

0.338EPSS

2022-02-24 07:15 PM
68
cve
cve

CVE-2022-1005

The WP Statistics WordPress plugin before 13.2.2 does not sanitise the REQUEST_URI parameter before outputting it back in the rendered page, leading to Cross-Site Scripting (XSS) in web browsers which do not encode characters

6.1CVSS

5.9AI Score

0.001EPSS

2022-06-08 10:15 AM
43
5
cve
cve

CVE-2022-25148

The WP Statistics WordPress plugin is vulnerable to SQL Injection due to insufficient escaping and parameterization of the current_page_id parameter found in the ~/includes/class-wp-statistics-hits.php file which allows attackers without authentication to inject arbitrary SQL queries to obtain sens...

9.8CVSS

8.3AI Score

0.649EPSS

2022-02-24 07:15 PM
71
cve
cve

CVE-2022-25149

The WP Statistics WordPress plugin is vulnerable to SQL Injection due to insufficient escaping and parameterization of the IP parameter found in the ~/includes/class-wp-statistics-hits.php file which allows attackers without authentication to inject arbitrary SQL queries to obtain sensitive informa...

9.8CVSS

7.9AI Score

0.338EPSS

2022-02-24 07:15 PM
58
cve
cve

CVE-2022-25305

The WP Statistics WordPress plugin is vulnerable to Cross-Site Scripting due to insufficient escaping and sanitization of the IP parameter found in the ~/includes/class-wp-statistics-ip.php file which allows attackers to inject arbitrary web scripts onto several pages that execute when site adminis...

7.2CVSS

6.1AI Score

0.002EPSS

2022-02-24 07:15 PM
64
cve
cve

CVE-2022-25306

The WP Statistics WordPress plugin is vulnerable to Cross-Site Scripting due to insufficient escaping and sanitization of the browser parameter found in the ~/includes/class-wp-statistics-visitor.php file which allows attackers to inject arbitrary web scripts onto several pages that execute when si...

7.2CVSS

6.1AI Score

0.002EPSS

2022-02-24 07:15 PM
71
cve
cve

CVE-2022-25307

The WP Statistics WordPress plugin is vulnerable to Cross-Site Scripting due to insufficient escaping and sanitization of the platform parameter found in the ~/includes/class-wp-statistics-hits.php file which allows attackers to inject arbitrary web scripts onto several pages that execute when site...

7.2CVSS

6.1AI Score

0.002EPSS

2022-02-24 07:15 PM
62
cve
cve

CVE-2022-4230

The WP Statistics WordPress plugin before 13.2.9 does not escape a parameter, which could allow authenticated users to perform SQL Injection attacks. By default, the affected feature is available to users with the manage_options capability (admin+), however the plugin has a settings to allow low pr...

8.8CVSS

8.9AI Score

0.001EPSS

2023-01-23 03:15 PM
52
cve
cve

CVE-2023-0955

The WP Statistics WordPress plugin before 14.0 does not escape a parameter, which could allow authenticated users to perform SQL Injection attacks. By default, the affected feature is available to users with the manage_options capability (admin+), however the plugin has a settings to allow low priv...

8.8CVSS

8.8AI Score

0.001EPSS

2023-03-27 04:15 PM
43