SQL Injection Vulnerability in Article Analytics WordPress Plugin

SQL Injection Vulnerability in Article Analytics WordPress Plugin

CVE-2023-5640 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

The Article Analytics WordPress plugin does not properly sanitise and escape a parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to a SQL injection vulnerability.

Learn more about our Wordpress Pen Testing.