Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-45001
HistoryNov 06, 2023 - 8:20 a.m.

CVE-2023-45001 WordPress Seriously Simple Stats Plugin <= 1.5.0 is vulnerable to SQL Injection

2023-11-0608:20:44
CWE-89
Patchstack
www.cve.org
wordpress
sql injection
vulnerability
castos

10 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.1%

Improper Neutralization of Special Elements used in an SQL Command (β€˜SQL Injection’) vulnerability in Castos Seriously Simple Stats allows SQL Injection.This issue affects Seriously Simple Stats: from n/a through 1.5.0.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "seriously-simple-stats",
    "product": "Seriously Simple Stats",
    "vendor": "Castos",
    "versions": [
      {
        "changes": [
          {
            "at": "1.5.1",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.5.0",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

10 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.1%

Related for CVELIST:CVE-2023-45001