Filtered by vendor Wp-buy Subscriptions
Filtered by product Visitor Traffic Real Time Statistics Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-15832 1 Wp-buy 1 Visitor Traffic Real Time Statistics 2024-08-05 N/A
The visitors-traffic-real-time-statistics plugin before 1.13 for WordPress has CSRF.
CVE-2019-15831 1 Wp-buy 1 Visitor Traffic Real Time Statistics 2024-08-05 N/A
The visitors-traffic-real-time-statistics plugin before 1.12 for WordPress has CSRF in the settings page.
CVE-2021-24829 1 Wp-buy 1 Visitor Traffic Real Time Statistics 2024-08-03 8.8 High
The Visitor Traffic Real Time Statistics WordPress plugin before 3.9 does not validate and escape user input passed to the today_traffic_index AJAX action (available to any authenticated users) before using it in a SQL statement, leading to an SQL injection issue
CVE-2021-24193 1 Wp-buy 1 Visitor Traffic Real Time Statistics 2024-08-03 8.8 High
Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the Visitor Traffic Real Time Statistics WordPress plugin before 2.12, to install any plugin (including a specific version) from the WordPress repository, as well as activate arbitrary plugin from then blog, which helps attackers install vulnerable plugins and could lead to more critical vulnerabilities like RCE.