CVE-2017-20094

A vulnerability, which was classified as problematic, has been found in NewStatPress Plugin 1.2.4. This issue affects some unknown processing. The manipulation leads to basic cross site scripting (Persistent). The attack may be initiated remotely. Upgrading to version 1.2.5 is able to address this issue. It is recommended to upgrade the affected component.
References
Link Resource
http://seclists.org/fulldisclosure/2017/Feb/81 Exploit Mailing List Patch Third Party Advisory
https://vuldb.com/?id.97373 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:newstatpress_project:newstatpress:1.2.4:*:*:*:*:wordpress:*:*

Information

Published : 2022-06-24 00:15

Updated : 2022-06-30 08:18


NVD link : CVE-2017-20094

Mitre link : CVE-2017-20094


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

newstatpress_project

  • newstatpress