WordPress Plugin 'SRS Simple Hits Counter' Information Disclosure (direct check)

high Nessus Plugin ID 151025

Synopsis

The remote web server hosts a web application that is affected by an information disclosure vulnerability.

Description

The WordPress application running on the remote host has a version of the 'SRS Simple Hits Counter' plugin that is affected by an information disclosure vulnerability due to improper validation of user supplied input data. An unauthenticated, remote attacker can exploit this issue via specially crafted requests to disclose potentially sensitive information.

Solution

Upgrade the WordPress SRS Simple Hits Counter plugin to version 1.1.0 or later.

See Also

https://wordpress.org/plugins/srs-simple-hits-counter

Plugin Details

Severity: High

ID: 151025

File Name: wordpress_plugin_srs_simple_hits_counter_sqli.nbin

Version: 1.43

Type: remote

Family: CGI abuses

Published: 6/28/2021

Updated: 4/23/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.1

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2020-5766

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wpsymposium:wp_symposium, cpe:/a:wordpress:wordpress

Required KB Items: installed_sw/WordPress, www/PHP

Exploit Available: true

Exploit Ease: Exploits are available

Exploited by Nessus: true

Patch Publication Date: 7/10/2020

Vulnerability Publication Date: 7/10/2020

Exploitable With

Elliot (WordPress SRS Simple Hits Counter SQL Injection)

Reference Information

CVE: CVE-2020-5766