RSS   Vulnerabilities for 'Wp statistics'   RSS

2017-07-07
 
CVE-2017-10991

CWE-79
 

 
The WP Statistics plugin through 12.0.9 for WordPress has XSS in the rangestart and rangeend parameters on the wps_referrers_page page.

 
2017-04-28
 
CVE-2017-2147

CWE-79
 

 
Cross-site scripting vulnerability in WP Statistics version 12.0.4 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

 
 
CVE-2017-2135

CWE-79
 

 
Cross-site scripting vulnerability in WP Statistics version 12.0.1 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

 


Copyright 2024, cxsecurity.com

 

Back to Top