The Burst Statistics – Privacy-Friendly Analytics for WordPress plugin, version 1.5.3, is vulnerable to Post-Authenticated SQL Injection via multiple JSON parameters in the /wp-json/burst/v1/data/compare endpoint. Affected parameters include 'browser', 'device', 'page_id', 'page_url', 'platform', and 'referrer'. This vulnerability arises due to insufficient escaping of user-supplied parameters and the lack of adequate preparation in SQL queries. As a result, authenticated attackers with editor access or higher can append additional SQL queries into existing ones, potentially leading to unauthorized access to sensitive information from the database.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-01-17T04:32:16.771Z

Updated: 2024-01-17T04:32:16.771Z

Reserved: 2024-01-10T17:00:07.732Z


Link: CVE-2024-0405

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-01-17T05:15:08.913

Modified: 2024-01-24T17:23:09.773


Link: CVE-2024-0405

JSON object: View

cve-icon Redhat Information

No data.

CWE