Cross-Site Scripting Vulnerability in WP Statistics WordPress Plugin

Cross-Site Scripting Vulnerability in WP Statistics WordPress Plugin

CVE-2022-25305 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The WP Statistics WordPress plugin is vulnerable to Cross-Site Scripting due to insufficient escaping and sanitization of the IP parameter found in the ~/includes/class-wp-statistics-ip.php file which allows attackers to inject arbitrary web scripts onto several pages that execute when site administrators view a sites statistics, in versions up to and including 13.1.5.

Learn more about our Wordpress Pen Testing.