Vulnerabilities > Veronalabs > WP Statistics > 13.2.1

DATE CVE VULNERABILITY TITLE RISK
2023-03-27 CVE-2023-0955 Unspecified vulnerability in Veronalabs WP Statistics
The WP Statistics WordPress plugin before 14.0 does not escape a parameter, which could allow authenticated users to perform SQL Injection attacks.
network
low complexity
veronalabs
8.8
2023-03-13 CVE-2022-38074 SQL Injection vulnerability in Veronalabs WP Statistics
SQL Injection vulnerability in VeronaLabs WP Statistics plugin <= 13.2.10 versions.
network
low complexity
veronalabs CWE-89
8.8
2023-01-23 CVE-2022-4230 SQL Injection vulnerability in Veronalabs WP Statistics
The WP Statistics WordPress plugin before 13.2.9 does not escape a parameter, which could allow authenticated users to perform SQL Injection attacks.
network
low complexity
veronalabs CWE-89
8.8
2022-06-08 CVE-2022-1005 Cross-site Scripting vulnerability in Veronalabs WP Statistics
The WP Statistics WordPress plugin before 13.2.2 does not sanitise the REQUEST_URI parameter before outputting it back in the rendered page, leading to Cross-Site Scripting (XSS) in web browsers which do not encode characters
network
veronalabs CWE-79
4.3