CVE-2017-2135

Cross-site scripting vulnerability in WP Statistics version 12.0.1 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
References
Link Resource
http://jvn.jp/en/jp/JVN17633442/index.html Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/98610 Third Party Advisory VDB Entry
https://wp-statistics.com/change-log/ Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:wp-statistics:wp_statistics:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2017-04-28 16:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-2135

Mitre link : CVE-2017-2135

CVE.ORG link : CVE-2017-2135


JSON object : View

Products Affected

wp-statistics

  • wp_statistics
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')