The Burst Statistics – Privacy-Friendly Analytics for WordPress plugin for WordPress is vulnerable to SQL Injection via the 'url' parameter in versions 1.4.0 to 1.4.6.1 (free) and versions 1.4.0 to 1.5.0 (pro) due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2023-12-07T02:00:05.488Z

Updated: 2024-08-02T08:07:32.680Z

Reserved: 2023-10-25T01:23:09.948Z

Link: CVE-2023-5761

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-12-07T02:15:07.450

Modified: 2023-12-12T15:50:05.353

Link: CVE-2023-5761

cve-icon Redhat

No data.