6.5
CVSSv2

CVE-2015-4062

Published: 27/05/2015 Updated: 28/05/2015
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
VMScore: 655
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in includes/nsp_search.php in the NewStatPress plugin prior to 0.9.9 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the where1 parameter in the nsp_search page to wp-admin/admin.php.

Vulnerable Product Search on Vulmon Subscribe to Product

newstatpress project newstatpress

Exploits

# Title: Multiple vulnerabilities in WordPress plugin "NewStatPress" # Author: Adrián M F - adrimf85[at]gmail[dot]com # Date: 2015-05-25 # Vendor Homepage: wordpressorg/plugins/newstatpress/ # Active installs: 20,000+ # Vulnerable version: 098 # Fixed version: 099 # CVE: CVE-2015-4062, CVE-2015-4063 Vulnerabilities (2) =========== ...
WordPress NewStatPress plugin version 098 suffers from cross site scripting and remote SQL injection vulnerabilities ...