CVE-2023-45001

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Castos Seriously Simple Stats allows SQL Injection.This issue affects Seriously Simple Stats: from n/a through 1.5.0.
Configurations

Configuration 1 (hide)

cpe:2.3:a:castos:seriously_simple_stats:*:*:*:*:*:wordpress:*:*

History

10 Nov 2023, 04:18

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:castos:seriously_simple_stats:*:*:*:*:*:wordpress:*:*
First Time Castos seriously Simple Stats
Castos
References (MISC) https://patchstack.com/database/vulnerability/seriously-simple-stats/wordpress-seriously-simple-stats-plugin-1-5-0-sql-injection-vulnerability?_s_id=cve - (MISC) https://patchstack.com/database/vulnerability/seriously-simple-stats/wordpress-seriously-simple-stats-plugin-1-5-0-sql-injection-vulnerability?_s_id=cve - Third Party Advisory

06 Nov 2023, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-06 09:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-45001

Mitre link : CVE-2023-45001

CVE.ORG link : CVE-2023-45001


JSON object : View

Products Affected

castos

  • seriously_simple_stats
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')