The WP Statistics WordPress plugin is vulnerable to Cross-Site Scripting due to insufficient escaping and sanitization of the browser parameter found in the ~/includes/class-wp-statistics-visitor.php file which allows attackers to inject arbitrary web scripts onto several pages that execute when site administrators view a sites statistics, in versions up to and including 13.1.5.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2022-02-24T18:27:09

Updated: 2024-08-03T04:36:06.727Z

Reserved: 2022-02-17T00:00:00

Link: CVE-2022-25306

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-02-24T19:15:10.567

Modified: 2022-03-03T17:52:44.060

Link: CVE-2022-25306

cve-icon Redhat

No data.