CVE-2022-25148

The WP Statistics WordPress plugin is vulnerable to SQL Injection due to insufficient escaping and parameterization of the current_page_id parameter found in the ~/includes/class-wp-statistics-hits.php file which allows attackers without authentication to inject arbitrary SQL queries to obtain sensitive information, in versions up to and including 13.1.5.
Configurations

Configuration 1 (hide)

cpe:2.3:a:veronalabs:wp_statistics:*:*:*:*:*:wordpress:*:*

History

25 Jan 2024, 21:32

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/174482/WordPress-WP-Statistics-13.1.5-SQL-Injection.html - (MISC) http://packetstormsecurity.com/files/174482/WordPress-WP-Statistics-13.1.5-SQL-Injection.html - Exploit, Third Party Advisory, VDB Entry

05 Sep 2023, 17:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/174482/WordPress-WP-Statistics-13.1.5-SQL-Injection.html -
CVSS v2 : 5.0
v3 : 7.5
v2 : 5.0
v3 : 9.8

Information

Published : 2022-02-24 19:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-25148

Mitre link : CVE-2022-25148

CVE.ORG link : CVE-2022-25148


JSON object : View

Products Affected

veronalabs

  • wp_statistics
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')