Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-28788
HistoryDec 20, 2023 - 5:19 p.m.

CVE-2023-28788 WordPress Advanced Page Visit Counter Plugin <= 6.4.2 is vulnerable to SQL Injection

2023-12-2017:19:51
CWE-89
Patchstack
www.cve.org
1
wordpress
plugin
sql injection
vulnerability
cve-2023-28788

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L

9.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.3%

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Page Visit Counter Advanced Page Visit Counter – Most Wanted Analytics Plugin for WordPress.This issue affects Advanced Page Visit Counter – Most Wanted Analytics Plugin for WordPress: from n/a through 6.4.2.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "advanced-page-visit-counter",
    "product": "Advanced Page Visit Counter – Most Wanted Analytics Plugin for WordPress",
    "vendor": "Page Visit Counter",
    "versions": [
      {
        "changes": [
          {
            "at": "6.4.2.1",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "6.4.2",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L

9.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.3%

Related for CVELIST:CVE-2023-28788