SQL Injection Vulnerability in Slimstat Analytics WordPress Plugin

SQL Injection Vulnerability in Slimstat Analytics WordPress Plugin

CVE-2023-0630 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

The Slimstat Analytics WordPress plugin before 4.9.3.3 does not prevent subscribers from rendering shortcodes that concatenates attributes directly into an SQL query.

Learn more about our Wordpress Pen Testing.