CVE-2023-5761

The Burst Statistics – Privacy-Friendly Analytics for WordPress plugin for WordPress is vulnerable to SQL Injection via the 'url' parameter in versions 1.4.0 to 1.4.6.1 (free) and versions 1.4.0 to 1.5.0 (pro) due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:burst-statistics:burst_statistics:*:*:*:*:*:wordpress:*:*
cpe:2.3:a:burst-statistics:burst_statistics:*:*:*:*:pro:wordpress:*:*

History

12 Dec 2023, 15:50

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
First Time Burst-statistics
Burst-statistics burst Statistics
CWE CWE-89
CPE cpe:2.3:a:burst-statistics:burst_statistics:*:*:*:*:*:wordpress:*:*
cpe:2.3:a:burst-statistics:burst_statistics:*:*:*:*:pro:wordpress:*:*
References () https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2976467%40burst-statistics&new=2976467%40burst-statistics&sfp_email=&sfph_mail= - () https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2976467%40burst-statistics&new=2976467%40burst-statistics&sfp_email=&sfph_mail= - Patch
References () https://www.wordfence.com/threat-intel/vulnerabilities/id/30f8419c-c7b9-4c68-a845-26c0308d76f3?source=cve - () https://www.wordfence.com/threat-intel/vulnerabilities/id/30f8419c-c7b9-4c68-a845-26c0308d76f3?source=cve - Third Party Advisory

07 Dec 2023, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-07 02:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-5761

Mitre link : CVE-2023-5761

CVE.ORG link : CVE-2023-5761


JSON object : View

Products Affected

burst-statistics

  • burst_statistics
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')