CVE-2022-25148

CVE-2022-25148

The WP Statistics WordPress plugin is vulnerable to SQL Injection due to insufficient escaping and parameterization of the current_page_id parameter found in the ~/includes/class-wp-statistics-hits.php file which allows attackers without authentication to inject arbitrary SQL queries to obtain sensitive information, in versions up to and including 13.1.5.

Source: CVE-2022-25148

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다