SQL Injection Vulnerability in NewStatPress Plugin for WordPress

SQL Injection Vulnerability in NewStatPress Plugin for WordPress

CVE-2015-4062 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

SQL injection vulnerability in includes/nsp_search.php in the NewStatPress plugin before 0.9.9 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the where1 parameter in the nsp_search page to wp-admin/admin.php.

Learn more about our Wordpress Pen Testing.