Cross-Site Scripting (XSS) Vulnerability in WP Statistics WordPress Plugin

Cross-Site Scripting (XSS) Vulnerability in WP Statistics WordPress Plugin

CVE-2022-1005 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The WP Statistics WordPress plugin before 13.2.2 does not sanitise the REQUEST_URI parameter before outputting it back in the rendered page, leading to Cross-Site Scripting (XSS) in web browsers which do not encode characters

Learn more about our Wordpress Pen Testing.