RSS   Podatności dla
'Visitor traffic real time statistics'
   RSS

2021-11-08
 
CVE-2021-24829

CWE-89
 

 
The Visitor Traffic Real Time Statistics WordPress plugin before 3.9 does not validate and escape user input passed to the today_traffic_index AJAX action (available to any authenticated users) before using it in a SQL statement, leading to an SQL injection issue

 
2021-05-14
 
CVE-2021-24193

CWE-285
 

 
Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the Visitor Traffic Real Time Statistics WordPress plugin before 2.12, to install any plugin (including a specific version) from the WordPress repository, as well as activate arbitrary plugin from then blog, which helps attackers install vulnerable plugins and could lead to more critical vulnerabilities like RCE.

 
2019-08-30
 
CVE-2019-15832

CWE-352
 

 
The visitors-traffic-real-time-statistics plugin before 1.13 for WordPress has CSRF.

 
 
CVE-2019-15831

CWE-352
 

 
The visitors-traffic-real-time-statistics plugin before 1.12 for WordPress has CSRF in the settings page.

 

 >>> Vendor: Wp-buy 4 Produkty
Visitor traffic real time statistics
Conditional marketing mailer
Seo redirection-301 redirect manager
Wp content copy protection \& no right click


Copyright 2024, cxsecurity.com

 

Back to Top