The Seriously Simple Stats plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.6.0. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
History

Thu, 26 Sep 2024 17:15:00 +0000

Type Values Removed Values Added
First Time appeared Castos
Castos seriously Simple Stats
CPEs cpe:2.3:a:castos:seriously_simple_stats:*:*:*:*:*:wordpress:*:*
Vendors & Products Castos
Castos seriously Simple Stats

Tue, 24 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 24 Sep 2024 02:15:00 +0000

Type Values Removed Values Added
Description The Seriously Simple Stats plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.6.0. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
Title Seriously Simple Stats <= 1.6.0 - Reflected Cross-Site Scripting
Weaknesses CWE-79
References
Metrics cvssV3_1

{'score': 6.1, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-09-24T01:56:48.112Z

Updated: 2024-09-24T13:49:21.268Z

Reserved: 2024-09-11T21:05:06.754Z

Link: CVE-2024-8738

cve-icon Vulnrichment

Updated: 2024-09-24T13:49:15.469Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-24T02:15:04.573

Modified: 2024-09-26T16:48:19.490

Link: CVE-2024-8738

cve-icon Redhat

No data.