Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-45074
HistoryNov 06, 2023 - 8:35 a.m.

CVE-2023-45074 WordPress Advanced Page Visit Counter Plugin <= 7.1.1 is vulnerable to SQL Injection

2023-11-0608:35:02
CWE-89
Patchstack
www.cve.org
cve-2023-45074
wordpress
advanced page visit counter
sql injection

10 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.0%

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Page Visit Counter Advanced Page Visit Counter – Most Wanted Analytics Plugin for WordPress allows SQL Injection.This issue affects Advanced Page Visit Counter – Most Wanted Analytics Plugin for WordPress: from n/a through 7.1.1.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "advanced-page-visit-counter",
    "product": "Advanced Page Visit Counter – Most Wanted Analytics Plugin for WordPress",
    "vendor": "Page Visit Counter",
    "versions": [
      {
        "changes": [
          {
            "at": "8.0.1",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "7.1.1",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

10 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.0%

Related for CVELIST:CVE-2023-45074