CVE-2024-8738

The Seriously Simple Stats plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.6.0. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
Configurations

Configuration 1 (hide)

cpe:2.3:a:castos:seriously_simple_stats:*:*:*:*:*:wordpress:*:*

History

26 Sep 2024, 16:48

Type Values Removed Values Added
First Time Castos seriously Simple Stats
Castos
CPE cpe:2.3:a:castos:seriously_simple_stats:*:*:*:*:*:wordpress:*:*
References () https://plugins.trac.wordpress.org/browser/seriously-simple-stats/trunk/php/classes/class-ssp-stats.php#L1296 - () https://plugins.trac.wordpress.org/browser/seriously-simple-stats/trunk/php/classes/class-ssp-stats.php#L1296 - Product
References () https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3153423%40seriously-simple-stats&new=3153423%40seriously-simple-stats&sfp_email=&sfph_mail= - () https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3153423%40seriously-simple-stats&new=3153423%40seriously-simple-stats&sfp_email=&sfph_mail= - Patch
References () https://www.wordfence.com/threat-intel/vulnerabilities/id/f7f810f6-b8dd-4065-8113-9842b33202ef?source=cve - () https://www.wordfence.com/threat-intel/vulnerabilities/id/f7f810f6-b8dd-4065-8113-9842b33202ef?source=cve - Third Party Advisory

26 Sep 2024, 13:32

Type Values Removed Values Added
Summary
  • (es) El complemento Seriously Simple Stats para WordPress es vulnerable a ataque de cross-site scripting reflejado debido al uso de add_query_arg sin el escape adecuado en la URL en todas las versiones hasta la 1.6.0 incluida. Esto permite que atacantes no autenticados inyecten secuencias de comandos web arbitrarias en páginas que se ejecutan si logran engañar a un usuario para que realice una acción, como hacer clic en un enlace.

24 Sep 2024, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-24 02:15

Updated : 2024-09-26 16:48


NVD link : CVE-2024-8738

Mitre link : CVE-2024-8738

CVE.ORG link : CVE-2024-8738


JSON object : View

Products Affected

castos

  • seriously_simple_stats
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')