Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Veronalabs Subscribe
Total 19 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-38074 1 Veronalabs 1 Wp Statistics 2023-03-16 N/A 8.8 HIGH
SQL Injection vulnerability in VeronaLabs WP Statistics plugin <= 13.2.10 versions.
CVE-2021-4333 1 Veronalabs 1 Wp Statistics 2023-03-14 N/A 6.5 MEDIUM
The WP Statistics plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 13.1.1. This is due to missing or incorrect nonce validation on the view() function. This makes it possible for unauthenticated attackers to activate and deactivate arbitrary plugins, via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
CVE-2022-4230 1 Veronalabs 1 Wp Statistics 2023-01-30 N/A 8.8 HIGH
The WP Statistics WordPress plugin before 13.2.9 does not escape a parameter, which could allow authenticated users to perform SQL Injection attacks. By default, the affected feature is available to users with the manage_options capability (admin+), however the plugin has a settings to allow low privilege users to access it as well.
CVE-2022-27231 1 Veronalabs 1 Wp Statistics 2022-06-17 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability exists in WP Statistics versions prior to 13.2.0 because it improperly processes a platform parameter. By exploiting this vulnerability, an arbitrary script may be executed on the web browser of the user who is logging in to the website using the product.
CVE-2022-1005 1 Veronalabs 1 Wp Statistics 2022-06-16 4.3 MEDIUM 6.1 MEDIUM
The WP Statistics WordPress plugin before 13.2.2 does not sanitise the REQUEST_URI parameter before outputting it back in the rendered page, leading to Cross-Site Scripting (XSS) in web browsers which do not encode characters
CVE-2022-25148 1 Veronalabs 1 Wp Statistics 2022-03-03 5.0 MEDIUM 7.5 HIGH
The WP Statistics WordPress plugin is vulnerable to SQL Injection due to insufficient escaping and parameterization of the current_page_id parameter found in the ~/includes/class-wp-statistics-hits.php file which allows attackers without authentication to inject arbitrary SQL queries to obtain sensitive information, in versions up to and including 13.1.5.
CVE-2022-25149 1 Veronalabs 1 Wp Statistics 2022-03-03 5.0 MEDIUM 7.5 HIGH
The WP Statistics WordPress plugin is vulnerable to SQL Injection due to insufficient escaping and parameterization of the IP parameter found in the ~/includes/class-wp-statistics-hits.php file which allows attackers without authentication to inject arbitrary SQL queries to obtain sensitive information, in versions up to and including 13.1.5.
CVE-2022-25306 1 Veronalabs 1 Wp Statistics 2022-03-03 4.3 MEDIUM 6.1 MEDIUM
The WP Statistics WordPress plugin is vulnerable to Cross-Site Scripting due to insufficient escaping and sanitization of the browser parameter found in the ~/includes/class-wp-statistics-visitor.php file which allows attackers to inject arbitrary web scripts onto several pages that execute when site administrators view a sites statistics, in versions up to and including 13.1.5.
CVE-2022-25305 1 Veronalabs 1 Wp Statistics 2022-03-03 4.3 MEDIUM 6.1 MEDIUM
The WP Statistics WordPress plugin is vulnerable to Cross-Site Scripting due to insufficient escaping and sanitization of the IP parameter found in the ~/includes/class-wp-statistics-ip.php file which allows attackers to inject arbitrary web scripts onto several pages that execute when site administrators view a sites statistics, in versions up to and including 13.1.5.
CVE-2022-25307 1 Veronalabs 1 Wp Statistics 2022-03-03 4.3 MEDIUM 6.1 MEDIUM
The WP Statistics WordPress plugin is vulnerable to Cross-Site Scripting due to insufficient escaping and sanitization of the platform parameter found in the ~/includes/class-wp-statistics-hits.php file which allows attackers to inject arbitrary web scripts onto several pages that execute when site administrators view a sites statistics, in versions up to and including 13.1.5.
CVE-2022-0651 1 Veronalabs 1 Wp Statistics 2022-03-02 5.0 MEDIUM 7.5 HIGH
The WP Statistics WordPress plugin is vulnerable to SQL Injection due to insufficient escaping and parameterization of the current_page_type parameter found in the ~/includes/class-wp-statistics-hits.php file which allows attackers without authentication to inject arbitrary SQL queries to obtain sensitive information, in versions up to and including 13.1.5.
CVE-2022-0513 1 Veronalabs 1 Wp Statistics 2022-02-24 4.3 MEDIUM 7.5 HIGH
The WP Statistics WordPress plugin is vulnerable to SQL Injection due to insufficient escaping and parameterization of the exclusion_reason parameter found in the ~/includes/class-wp-statistics-exclusion.php file which allows attackers without authentication to inject arbitrary SQL queries to obtain sensitive information, in versions up to and including 13.1.4. This requires the "Record Exclusions" option to be enabled on the vulnerable site.
CVE-2021-24561 1 Veronalabs 1 Wp Sms 2021-08-30 3.5 LOW 5.4 MEDIUM
The WP SMS WordPress plugin before 5.4.13 does not sanitise the "wp_group_name" parameter before outputting it back in the "Groups" page, leading to an Authenticated Stored Cross-Site Scripting issue
CVE-2021-24340 1 Veronalabs 1 Wp Statistics 2021-06-14 5.0 MEDIUM 7.5 HIGH
The WP Statistics WordPress plugin before 13.0.8 relied on using the WordPress esc_sql() function on a field not delimited by quotes and did not first prepare the query. Additionally, the page, which should have been accessible to administrator only, was also available to any visitor, including unauthenticated ones.
CVE-2017-18515 1 Veronalabs 1 Wp Statistics 2019-08-16 7.5 HIGH 9.8 CRITICAL
The wp-statistics plugin before 12.0.8 for WordPress has SQL injection.
CVE-2019-13275 1 Veronalabs 1 Wp Statistics 2019-07-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the VeronaLabs wp-statistics plugin before 12.6.7 for WordPress. The v1/hit endpoint of the API, when the non-default "use cache plugin" setting is enabled, is vulnerable to unauthenticated blind SQL Injection.
CVE-2019-12566 1 Veronalabs 1 Wp Statistics 2019-06-03 3.5 LOW 5.4 MEDIUM
The WP Statistics plugin through 12.6.5 for Wordpress has stored XSS in includes/class-wp-statistics-pages.php. This is related to an account with the Editor role creating a post with a title that contains JavaScript, to attack an admin user.
CVE-2019-10864 1 Veronalabs 1 Wp Statistics 2019-05-06 4.3 MEDIUM 6.1 MEDIUM
The WP Statistics plugin through 12.6.2 for WordPress has XSS, allowing a remote attacker to inject arbitrary web script or HTML via the Referer header of a GET request.
CVE-2018-1000556 1 Veronalabs 1 Wp Statistics 2018-08-20 4.3 MEDIUM 6.1 MEDIUM
WordPress version 4.8 + contains a Cross Site Scripting (XSS) vulnerability in plugins.php or core wordpress on delete function that can result in An attacker can perform client side attacks which could be from stealing a cookie to code injection. This attack appear to be exploitable via an attacker must craft an URL with payload and send to the user. Victim need to open the link to be affected by reflected XSS. .