Burst Statistics Really Simple Plugins <= 1.5.3 - Authenticated (Editor+) SQL Injection

7.2
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE CVE-2024-0405
CVSS 7.2 (High)
Publicly Published January 16, 2024
Last Updated January 22, 2024
Researcher Ivan Spiridonov (xbz0n)

Description

The Burst Statistics – Privacy-Friendly Analytics for WordPress plugin, version 1.5.3, is vulnerable to Post-Authenticated SQL Injection via multiple JSON parameters in the /wp-json/burst/v1/data/compare endpoint. Affected parameters include 'browser', 'device', 'page_id', 'page_url', 'platform', and 'referrer'. This vulnerability arises due to insufficient escaping of user-supplied parameters and the lack of adequate preparation in SQL queries. As a result, authenticated attackers with editor access or higher can append additional SQL queries into existing ones, potentially leading to unauthorized access to sensitive information from the database.

References

Share

1 affected software package

Software Type Plugin
Software Slug burst-statistics (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.5.4, or a newer patched version
Affected Version
  • <= 1.5.3
Patched Version
  • 1.5.4

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation