RSS   Vulnerabilities for
'Wp visitor statistics \(real time traffic\)'
   RSS

2022-02-28
 
CVE-2021-25042

CWE-862
 

 
The WP Visitor Statistics (Real Time Traffic) WordPress plugin before 5.5 does not have authorisation and CSRF checks in the updateIpAddress AJAX action, allowing any authenticated user to call it, or make a logged in user do it via a CSRF attack and add an arbitrary IP address to exclude. Furthermore, due to the lack of validation, sanitisation and escaping, users could set a malicious value and perform Cross-Site Scripting attacks against logged in admin

 
2021-12-21
 
CVE-2021-24750

CWE-89
 

 
The WP Visitor Statistics (Real Time Traffic) WordPress plugin before 4.8 does not properly sanitise and escape the refUrl in the refDetails AJAX action, available to any authenticated user, which could allow users with a role as low as subscriber to perform SQL injection attacks

 

 >>> Vendor: Plugins-market 2 Products
Wp visitor statistics \(real time traffic\)
Wp visitor statistics


Copyright 2024, cxsecurity.com

 

Back to Top