Arbitrary Script Injection in NewStatPress Plugin for WordPress

Arbitrary Script Injection in NewStatPress Plugin for WordPress

CVE-2015-4063 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in includes/nsp_search.php in the NewStatPress plugin before 0.9.9 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via the where1 parameter in the nsp_search page to wp-admin/admin.php.

Learn more about our Wordpress Pen Testing.