Vulnerability CVE-2015-4063


Published: 2015-05-27   Modified: 2015-05-28

Description:
Cross-site scripting (XSS) vulnerability in includes/nsp_search.php in the NewStatPress plugin before 0.9.9 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via the where1 parameter in the nsp_search page to wp-admin/admin.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
WordPress plugin \"NewStatPress\" Multiple vulnerabilities
Adrián M. F.
26.05.2015

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Newstatpress project -> Newstatpress 

 References:
https://wordpress.org/plugins/newstatpress/changelog/
https://www.exploit-db.com/exploits/37107/
http://www.securityfocus.com/bid/74773
http://packetstormsecurity.com/files/132038/WordPress-NewStatPress-0.9.8-Cross-Site-Scripting-SQL-Injection.html

Copyright 2024, cxsecurity.com

 

Back to Top