Vulnerabilities (CVE)

Filtered by vendor Newstatpress Project Subscribe
Filtered by product Newstatpress
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-20094 1 Newstatpress Project 1 Newstatpress 2023-12-10 3.5 LOW 5.4 MEDIUM
A vulnerability, which was classified as problematic, has been found in NewStatPress Plugin 1.2.4. This issue affects some unknown processing. The manipulation leads to basic cross site scripting (Persistent). The attack may be initiated remotely. Upgrading to version 1.2.5 is able to address this issue. It is recommended to upgrade the affected component.
CVE-2022-0206 1 Newstatpress Project 1 Newstatpress 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The NewStatPress WordPress plugin before 1.3.6 does not properly escape the whatX parameters before outputting them back in attributes, leading to Reflected Cross-Site Scripting issues
CVE-2015-9311 1 Newstatpress Project 1 Newstatpress 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The newstatpress plugin before 1.0.6 for WordPress has reflected XSS.
CVE-2015-9315 1 Newstatpress Project 1 Newstatpress 2023-12-10 7.5 HIGH 9.8 CRITICAL
The newstatpress plugin before 1.0.1 for WordPress has SQL injection.
CVE-2015-9314 1 Newstatpress Project 1 Newstatpress 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The newstatpress plugin before 1.0.4 for WordPress has XSS related to the Referer header.
CVE-2015-9313 1 Newstatpress Project 1 Newstatpress 2023-12-10 7.5 HIGH 9.8 CRITICAL
The newstatpress plugin before 1.0.5 for WordPress has SQL injection related to an IMG element.
CVE-2015-9312 1 Newstatpress Project 1 Newstatpress 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The newstatpress plugin before 1.0.5 for WordPress has XSS related to an IMG element.
CVE-2017-18575 1 Newstatpress Project 1 Newstatpress 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The newstatpress plugin before 1.2.5 for WordPress has multiple stored XSS issues.
CVE-2015-4062 1 Newstatpress Project 1 Newstatpress 2023-12-10 6.5 MEDIUM N/A
SQL injection vulnerability in includes/nsp_search.php in the NewStatPress plugin before 0.9.9 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the where1 parameter in the nsp_search page to wp-admin/admin.php.
CVE-2015-4063 1 Newstatpress Project 1 Newstatpress 2023-12-10 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in includes/nsp_search.php in the NewStatPress plugin before 0.9.9 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via the where1 parameter in the nsp_search page to wp-admin/admin.php.