WP Statistics <= 12.6.6.1 - Unauthenticated Blind SQL Injection

9.8
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE CVE-2019-13275
CVSS 9.8 (Critical)
Publicly Published July 1, 2019
Last Updated January 22, 2024
Researcher Thomas Chauchefoin

Description

An issue was discovered in the VeronaLabs wp-statistics plugin before 12.6.7 for WordPress. The v1/hit endpoint of the API, when the non-default "use cache plugin" setting is enabled, is vulnerable to unauthenticated blind SQL Injection.

References

Share

1 affected software package

Software Type Plugin
Software Slug wp-statistics (view on wordpress.org)
Patched? Yes
Remediation Update to version 12.6.7, or a newer patched version
Affected Version
  • <= 12.6.6.1
Patched Version
  • 12.6.7

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation