SQL Injection Vulnerability in Advanced Page Visit Counter Plugin for WordPress

SQL Injection Vulnerability in Advanced Page Visit Counter Plugin for WordPress

CVE-2023-45074 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Page Visit Counter Advanced Page Visit Counter – Most Wanted Analytics Plugin for WordPress allows SQL Injection.This issue affects Advanced Page Visit Counter – Most Wanted Analytics Plugin for WordPress: from n/a through 7.1.1.

Learn more about our Wordpress Pen Testing.