Lucene search

K

Seriously Simple Stats Security Vulnerabilities - November

cve
cve

CVE-2023-45001

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Castos Seriously Simple Stats allows SQL Injection.This issue affects Seriously Simple Stats: from n/a through 1.5.0.

9.8CVSS

9.8AI Score

0.001EPSS

2023-11-06 09:15 AM
17
cve
cve

CVE-2023-45005

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Castos Seriously Simple Stats plugin <= 1.5.1 versions.

7.1CVSS

6AI Score

0.001EPSS

2023-10-17 10:15 AM
18
cve
cve

CVE-2024-8738

The Seriously Simple Stats plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.6.0. This makes it possible for unauthenticated attackers to inject arbitrary web scripts i...

6.1CVSS

6.4AI Score

0.001EPSS

2024-09-24 02:15 AM
22