Lucene search

K

Wp-slimstat Security Vulnerabilities

cve
cve

CVE-2024-1073

The SlimStat Analytics plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'filter_array' parameter in all versions up to, and including, 5.1.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with...

6.4CVSS

5.6AI Score

0.001EPSS

2024-02-02 05:15 AM
11
cve
cve

CVE-2022-45373

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Jason Crouse, VeronaLabs Slimstat Analytics allows SQL Injection.This issue affects Slimstat Analytics: from n/a through...

9.8CVSS

9.8AI Score

0.001EPSS

2023-11-06 08:15 AM
22
cve
cve

CVE-2023-0630

The Slimstat Analytics WordPress plugin before 4.9.3.3 does not prevent subscribers from rendering shortcodes that concatenates attributes directly into an SQL...

8.8CVSS

8.8AI Score

0.082EPSS

2023-03-20 04:15 PM
50
cve
cve

CVE-2023-4598

The Slimstat Analytics plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 5.0.9 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for...

8.8CVSS

6.6AI Score

0.001EPSS

2023-10-20 07:15 AM
19
cve
cve

CVE-2023-4597

The Slimstat Analytics plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'slimstat' shortcode in versions up to, and including, 5.0.9 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers...

6.4CVSS

5.3AI Score

0.001EPSS

2023-08-30 02:15 AM
33
cve
cve

CVE-2022-4310

The Slimstat Analytics WordPress plugin before 4.9.3 does not sanitise and escape the URI when logging requests, which could allow unauthenticated attackers to perform Stored Cross-Site Scripting attacks against logged in admin viewing the...

6.1CVSS

5.9AI Score

0.001EPSS

2023-01-09 11:15 PM
37
cve
cve

CVE-2023-40676

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Jason Crouse, VeronaLabs Slimstat Analytics plugin <= 5.0.8...

5.9CVSS

4.9AI Score

0.0004EPSS

2023-09-27 03:19 PM
9
cve
cve

CVE-2022-45366

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Jason Crouse, VeronaLabs Slimstat Analytics plugin <= 5.0.4...

7.1CVSS

6AI Score

0.001EPSS

2023-05-25 01:15 PM
25
cve
cve

CVE-2019-15112

The wp-slimstat plugin before 4.8.1 for WordPress has...

6.1CVSS

6.3AI Score

0.001EPSS

2019-08-21 01:15 PM
21
cve
cve

CVE-2015-9273

The wp-slimstat (aka Slimstat Analytics) plugin before 4.1.6.1 for WordPress has XSS via an HTTP Referer header, or via a field associated with JavaScript-based Referer...

6.1CVSS

6AI Score

0.001EPSS

2022-10-03 04:16 PM
13