Filtered by vendor Wp-slimstat Subscriptions
Total 10 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-1073 1 Wp-slimstat 1 Slimstat Analytics 2024-06-04 5.4 Medium
The SlimStat Analytics plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'filter_array' parameter in all versions up to, and including, 5.1.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with subscriber-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
CVE-2022-45373 1 Wp-slimstat 1 Slimstat Analytics 2023-11-14 9.8 Critical
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Jason Crouse, VeronaLabs Slimstat Analytics allows SQL Injection.This issue affects Slimstat Analytics: from n/a through 5.0.4.
CVE-2023-4598 1 Wp-slimstat 1 Slimstat Analytics 2023-11-07 6.5 Medium
The Slimstat Analytics plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 5.0.9 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers with contributor-level and above permissions to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
CVE-2023-4597 1 Wp-slimstat 1 Slimstat Analytics 2023-11-07 6.4 Medium
The Slimstat Analytics plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'slimstat' shortcode in versions up to, and including, 5.0.9 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
CVE-2023-0630 1 Wp-slimstat 1 Slimstat Analytics 2023-11-07 8.8 High
The Slimstat Analytics WordPress plugin before 4.9.3.3 does not prevent subscribers from rendering shortcodes that concatenates attributes directly into an SQL query.
CVE-2022-4310 1 Wp-slimstat 1 Slimstat Analytics 2023-11-07 6.1 Medium
The Slimstat Analytics WordPress plugin before 4.9.3 does not sanitise and escape the URI when logging requests, which could allow unauthenticated attackers to perform Stored Cross-Site Scripting attacks against logged in admin viewing the logs
CVE-2023-40676 1 Wp-slimstat 1 Slimstat Analytics 2023-09-28 4.8 Medium
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Jason Crouse, VeronaLabs Slimstat Analytics plugin <= 5.0.8 versions.
CVE-2022-45366 1 Wp-slimstat 1 Slimstat Analytics 2023-05-31 6.1 Medium
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Jason Crouse, VeronaLabs Slimstat Analytics plugin <= 5.0.4 versions.
CVE-2019-15112 1 Wp-slimstat 1 Slimstat Analytics 2023-02-08 6.1 Medium
The wp-slimstat plugin before 4.8.1 for WordPress has XSS.
CVE-2015-9273 1 Wp-slimstat 1 Slimstat Analytics 2022-10-03 N/A
The wp-slimstat (aka Slimstat Analytics) plugin before 4.1.6.1 for WordPress has XSS via an HTTP Referer header, or via a field associated with JavaScript-based Referer tracking.