cpe:2.3:a:newstatpress_project:newstatpress:1.2.4:*:*:*:*:wordpress:*:*
The NewStatPress WordPress plugin before 1.3.6 does not properly escape the whatX parameters before outputting them back in attributes, leading to Reflected Cross-Site Scripting issues
Max CVSS
6.1
EPSS Score
0.11%
Published
2022-02-14
Updated
2022-02-22
A vulnerability, which was classified as problematic, has been found in NewStatPress Plugin 1.2.4. This issue affects some unknown processing. The manipulation leads to basic cross site scripting (Persistent). The attack may be initiated remotely. Upgrading to version 1.2.5 is able to address this issue. It is recommended to upgrade the affected component.
Max CVSS
5.4
EPSS Score
0.05%
Published
2022-06-24
Updated
2022-06-30
The newstatpress plugin before 1.2.5 for WordPress has multiple stored XSS issues.
Max CVSS
6.1
EPSS Score
0.08%
Published
2019-08-22
Updated
2019-08-26
3 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!