CVE-2024-9548

The SlimStat Analytics plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the resource parameter in all versions up to, and including, 5.2.6 due to insufficient input sanitization and output escaping when logging visitor requests. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wp-slimstat:slimstat_analytics:*:*:*:*:*:wordpress:*:*

History

17 Oct 2024, 13:46

Type Values Removed Values Added
CPE cpe:2.3:a:wp-slimstat:slimstat_analytics:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : 7.2
v2 : unknown
v3 : 6.1
References () https://plugins.trac.wordpress.org/browser/wp-slimstat/tags/5.2.6 - () https://plugins.trac.wordpress.org/browser/wp-slimstat/tags/5.2.6 - Patch
References () https://plugins.trac.wordpress.org/browser/wp-slimstat/tags/5.2.6/admin/view/right-now.php#L196 - () https://plugins.trac.wordpress.org/browser/wp-slimstat/tags/5.2.6/admin/view/right-now.php#L196 - Product
References () https://www.wordfence.com/threat-intel/vulnerabilities/id/fa91912d-5794-4c96-8a13-bd54ce0f1deb?source=cve - () https://www.wordfence.com/threat-intel/vulnerabilities/id/fa91912d-5794-4c96-8a13-bd54ce0f1deb?source=cve - Third Party Advisory
First Time Wp-slimstat
Wp-slimstat slimstat Analytics

15 Oct 2024, 12:57

Type Values Removed Values Added
Summary
  • (es) El complemento SlimStat Analytics para WordPress es vulnerable a Cross Site Scripting almacenado a través del parámetro de recurso en todas las versiones hasta la 5.2.6 incluida, debido a una desinfección de entrada insuficiente y a un escape de salida al registrar las solicitudes de los visitantes. Esto permite que atacantes no autenticados inyecten secuencias de comandos web arbitrarias en las páginas que se ejecutarán cada vez que un usuario acceda a una página inyectada.

15 Oct 2024, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-15 00:15

Updated : 2024-10-17 13:46


NVD link : CVE-2024-9548

Mitre link : CVE-2024-9548

CVE.ORG link : CVE-2024-9548


JSON object : View

Products Affected

wp-slimstat

  • slimstat_analytics
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')