Lucene search

K

Google Analytics Dashboard Security Vulnerabilities

cve
cve

CVE-2017-20092

A vulnerability classified as problematic was found in Google Analytics Dashboard Plugin 2.1.1. Affected by this vulnerability is an unknown functionality. The manipulation leads to basic cross site scripting. The attack can be launched remotely.

6.1CVSS

5.9AI Score

0.001EPSS

2022-06-24 07:15 AM
19
10
cve
cve

CVE-2023-23999

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in MonsterInsights plugin <= 8.14.0 versions.

6.5CVSS

5.2AI Score

0.0005EPSS

2023-05-18 11:15 AM
70