Lucene search

K

Veronalabs Security Vulnerabilities

cve
cve

CVE-2017-18515

The wp-statistics plugin before 12.0.8 for WordPress has SQL injection.

9.8CVSS

9.9AI Score

0.001EPSS

2019-08-14 02:15 PM
34
cve
cve

CVE-2018-1000556

WordPress version 4.8 + contains a Cross Site Scripting (XSS) vulnerability in plugins.php or core wordpress on delete function that can result in An attacker can perform client side attacks which could be from stealing a cookie to code injection. This attack appear to be exploitable via an attacke...

6.1CVSS

6.2AI Score

0.001EPSS

2018-06-26 04:29 PM
23
cve
cve

CVE-2019-10864

The WP Statistics plugin through 12.6.2 for WordPress has XSS, allowing a remote attacker to inject arbitrary web script or HTML via the Referer header of a GET request.

6.1CVSS

6.2AI Score

0.001EPSS

2019-04-23 06:29 PM
33
cve
cve

CVE-2019-12566

The WP Statistics plugin through 12.6.5 for Wordpress has stored XSS in includes/class-wp-statistics-pages.php. This is related to an account with the Editor role creating a post with a title that contains JavaScript, to attack an admin user.

5.4CVSS

5.2AI Score

0.001EPSS

2019-06-03 12:29 AM
56
cve
cve

CVE-2019-13275

An issue was discovered in the VeronaLabs wp-statistics plugin before 12.6.7 for WordPress. The v1/hit endpoint of the API, when the non-default "use cache plugin" setting is enabled, is vulnerable to unauthenticated blind SQL Injection.

9.8CVSS

9.6AI Score

0.003EPSS

2019-07-04 07:15 PM
110
cve
cve

CVE-2021-24340

The WP Statistics WordPress plugin before 13.0.8 relied on using the WordPress esc_sql() function on a field not delimited by quotes and did not first prepare the query. Additionally, the page, which should have been accessible to administrator only, was also available to any visitor, including una...

7.5CVSS

7.5AI Score

0.016EPSS

2021-06-07 11:15 AM
153
8
cve
cve

CVE-2021-24561

The WP SMS WordPress plugin before 5.4.13 does not sanitise the "wp_group_name" parameter before outputting it back in the "Groups" page, leading to an Authenticated Stored Cross-Site Scripting issue

5.4CVSS

5.3AI Score

0.001EPSS

2021-08-23 12:15 PM
19
cve
cve

CVE-2021-4333

The WP Statistics plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 13.1.1. This is due to missing or incorrect nonce validation on the view() function. This makes it possible for unauthenticated attackers to activate and deactivate arbitrary plugins...

6.5CVSS

6.1AI Score

0.001EPSS

2023-03-07 03:15 PM
14
cve
cve

CVE-2022-0513

The WP Statistics WordPress plugin is vulnerable to SQL Injection due to insufficient escaping and parameterization of the exclusion_reason parameter found in the ~/includes/class-wp-statistics-exclusion.php file which allows attackers without authentication to inject arbitrary SQL queries to obtai...

9.8CVSS

7.7AI Score

0.001EPSS

2022-02-16 05:15 PM
47
cve
cve

CVE-2022-0651

The WP Statistics WordPress plugin is vulnerable to SQL Injection due to insufficient escaping and parameterization of the current_page_type parameter found in the ~/includes/class-wp-statistics-hits.php file which allows attackers without authentication to inject arbitrary SQL queries to obtain se...

9.8CVSS

8AI Score

0.326EPSS

2022-02-24 07:15 PM
65
cve
cve

CVE-2022-1005

The WP Statistics WordPress plugin before 13.2.2 does not sanitise the REQUEST_URI parameter before outputting it back in the rendered page, leading to Cross-Site Scripting (XSS) in web browsers which do not encode characters

6.1CVSS

5.9AI Score

0.001EPSS

2022-06-08 10:15 AM
38
5
cve
cve

CVE-2022-25148

The WP Statistics WordPress plugin is vulnerable to SQL Injection due to insufficient escaping and parameterization of the current_page_id parameter found in the ~/includes/class-wp-statistics-hits.php file which allows attackers without authentication to inject arbitrary SQL queries to obtain sens...

9.8CVSS

8.3AI Score

0.508EPSS

2022-02-24 07:15 PM
66
cve
cve

CVE-2022-25149

The WP Statistics WordPress plugin is vulnerable to SQL Injection due to insufficient escaping and parameterization of the IP parameter found in the ~/includes/class-wp-statistics-hits.php file which allows attackers without authentication to inject arbitrary SQL queries to obtain sensitive informa...

9.8CVSS

7.9AI Score

0.326EPSS

2022-02-24 07:15 PM
50
cve
cve

CVE-2022-25305

The WP Statistics WordPress plugin is vulnerable to Cross-Site Scripting due to insufficient escaping and sanitization of the IP parameter found in the ~/includes/class-wp-statistics-ip.php file which allows attackers to inject arbitrary web scripts onto several pages that execute when site adminis...

7.2CVSS

6.1AI Score

0.002EPSS

2022-02-24 07:15 PM
55
cve
cve

CVE-2022-25306

The WP Statistics WordPress plugin is vulnerable to Cross-Site Scripting due to insufficient escaping and sanitization of the browser parameter found in the ~/includes/class-wp-statistics-visitor.php file which allows attackers to inject arbitrary web scripts onto several pages that execute when si...

7.2CVSS

6.1AI Score

0.002EPSS

2022-02-24 07:15 PM
68
cve
cve

CVE-2022-25307

The WP Statistics WordPress plugin is vulnerable to Cross-Site Scripting due to insufficient escaping and sanitization of the platform parameter found in the ~/includes/class-wp-statistics-hits.php file which allows attackers to inject arbitrary web scripts onto several pages that execute when site...

7.2CVSS

6.1AI Score

0.002EPSS

2022-02-24 07:15 PM
59
cve
cve

CVE-2022-27231

Cross-site scripting vulnerability exists in WP Statistics versions prior to 13.2.0 because it improperly processes a platform parameter. By exploiting this vulnerability, an arbitrary script may be executed on the web browser of the user who is logging in to the website using the product.

6.1CVSS

6.1AI Score

0.001EPSS

2022-06-13 05:15 AM
42
8
cve
cve

CVE-2022-38074

SQL Injection vulnerability in VeronaLabs WP Statistics plugin <= 13.2.10 versions.

9.9CVSS

9.1AI Score

0.001EPSS

2023-03-13 02:15 PM
20
cve
cve

CVE-2022-4230

The WP Statistics WordPress plugin before 13.2.9 does not escape a parameter, which could allow authenticated users to perform SQL Injection attacks. By default, the affected feature is available to users with the manage_options capability (admin+), however the plugin has a settings to allow low pr...

8.8CVSS

8.9AI Score

0.001EPSS

2023-01-23 03:15 PM
47
cve
cve

CVE-2023-0955

The WP Statistics WordPress plugin before 14.0 does not escape a parameter, which could allow authenticated users to perform SQL Injection attacks. By default, the affected feature is available to users with the manage_options capability (admin+), however the plugin has a settings to allow low priv...

8.8CVSS

8.8AI Score

0.001EPSS

2023-03-27 04:15 PM
32
cve
cve

CVE-2023-27447

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in VeronaLabs WP SMS – Messaging & SMS Notification for WordPress, WooCommerce, GravityForms, etc.This issue affects WP SMS – Messaging & SMS Notification for WordPress, WooCommerce, GravityForms, etc: from n/a through 6.0.4.

7.5CVSS

7.5AI Score

0.001EPSS

2023-12-28 11:15 AM
36
cve
cve

CVE-2023-32742

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in VeronaLabs WP SMS plugin <= 6.1.4 versions.

7.1CVSS

6AI Score

0.001EPSS

2023-08-30 12:15 PM
11
cve
cve

CVE-2023-6980

The WP SMS – Messaging & SMS Notification for WordPress, WooCommerce, GravityForms, etc plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 6.5. This is due to missing or incorrect nonce validation on the 'delete' action of the wp-sms-subscribers p...

4.3CVSS

4.5AI Score

0.007EPSS

2024-01-03 06:15 AM
51
cve
cve

CVE-2023-6981

The WP SMS – Messaging & SMS Notification for WordPress, WooCommerce, GravityForms, etc plugin for WordPress is vulnerable to SQL Injection via the 'group_id' parameter in all versions up to, and including, 6.5 due to insufficient escaping on the user supplied parameter and lack of sufficient prepa...

6.1CVSS

5.7AI Score

0.007EPSS

2024-01-03 06:15 AM
52