CVE-2021-25042

The WP Visitor Statistics (Real Time Traffic) WordPress plugin before 5.5 does not have authorisation and CSRF checks in the updateIpAddress AJAX action, allowing any authenticated user to call it, or make a logged in user do it via a CSRF attack and add an arbitrary IP address to exclude. Furthermore, due to the lack of validation, sanitisation and escaping, users could set a malicious value and perform Cross-Site Scripting attacks against logged in admin
References
Configurations

Configuration 1

cpe:2.3:a:plugins-market:wp_visitor_statistics_(real_time_traffic):*:*:*:*:*:wordpress:*:*

Information

Published : 2022-02-28 09:15

Updated : 2022-03-08 04:56


NVD link : CVE-2021-25042

Mitre link : CVE-2021-25042

Products Affected
No products.
CWE