Unauthenticated Blind SQL Injection in VeronaLabs wp-statistics Plugin

Unauthenticated Blind SQL Injection in VeronaLabs wp-statistics Plugin

CVE-2019-13275 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

An issue was discovered in the VeronaLabs wp-statistics plugin before 12.6.7 for WordPress. The v1/hit endpoint of the API, when the non-default "use cache plugin" setting is enabled, is vulnerable to unauthenticated blind SQL Injection.

Learn more about our Wordpress Pen Testing.