3.5
CVSSv2

CVE-2015-4063

Published: 27/05/2015 Updated: 28/05/2015
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in includes/nsp_search.php in the NewStatPress plugin prior to 0.9.9 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via the where1 parameter in the nsp_search page to wp-admin/admin.php.

Vulnerable Product Search on Vulmon Subscribe to Product

newstatpress project newstatpress

Exploits

# Title: Multiple vulnerabilities in WordPress plugin "NewStatPress" # Author: Adrián M F - adrimf85[at]gmail[dot]com # Date: 2015-05-25 # Vendor Homepage: wordpressorg/plugins/newstatpress/ # Active installs: 20,000+ # Vulnerable version: 098 # Fixed version: 099 # CVE: CVE-2015-4062, CVE-2015-4063 Vulnerabilities (2) =========== ...
WordPress NewStatPress plugin version 098 suffers from cross site scripting and remote SQL injection vulnerabilities ...