CVE-2017-20094

A vulnerability, which was classified as problematic, has been found in NewStatPress Plugin 1.2.4. This issue affects some unknown processing. The manipulation leads to basic cross site scripting (Persistent). The attack may be initiated remotely. Upgrading to version 1.2.5 is able to address this issue. It is recommended to upgrade the affected component.
References
Link Resource
http://seclists.org/fulldisclosure/2017/Feb/81 Exploit Mailing List Patch Third Party Advisory
https://vuldb.com/?id.97373 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:newstatpress_project:newstatpress:1.2.4:*:*:*:*:wordpress:*:*

History

30 Jun 2022, 15:18

Type Values Removed Values Added
First Time Newstatpress Project
Newstatpress Project newstatpress
CPE cpe:2.3:a:newstatpress_project:newstatpress:1.2.4:*:*:*:*:wordpress:*:*
References (MISC) https://vuldb.com/?id.97373 - (MISC) https://vuldb.com/?id.97373 - Third Party Advisory
References (MISC) http://seclists.org/fulldisclosure/2017/Feb/81 - (MISC) http://seclists.org/fulldisclosure/2017/Feb/81 - Exploit, Mailing List, Patch, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
CWE CWE-79

24 Jun 2022, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-24 07:15

Updated : 2023-12-10 14:22


NVD link : CVE-2017-20094

Mitre link : CVE-2017-20094

CVE.ORG link : CVE-2017-20094


JSON object : View

Products Affected

newstatpress_project

  • newstatpress
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-80

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)