CVE-2015-4062

SQL injection vulnerability in includes/nsp_search.php in the NewStatPress plugin before 0.9.9 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the where1 parameter in the nsp_search page to wp-admin/admin.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2015-05-27 18:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-4062

Mitre link : CVE-2015-4062

CVE.ORG link : CVE-2015-4062


JSON object : View

Products Affected

newstatpress_project

  • newstatpress
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')