The WP Statistics plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 13.1.1. This is due to missing or incorrect nonce validation on the view() function. This makes it possible for unauthenticated attackers to activate and deactivate arbitrary plugins, via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2023-03-07T14:53:37.979Z

Updated: 2024-08-03T17:23:10.456Z

Reserved: 2023-03-07T14:53:33.071Z

Link: CVE-2021-4333

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-03-07T15:15:10.760

Modified: 2023-11-07T03:40:43.143

Link: CVE-2021-4333

cve-icon Redhat

No data.