CVE-2023-40676

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Jason Crouse, VeronaLabs Slimstat Analytics plugin <= 5.0.8 versions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wp-slimstat:slimstat_analytics:*:*:*:*:*:wordpress:*:*

History

28 Sep 2023, 20:28

Type Values Removed Values Added
CPE cpe:2.3:a:wp-slimstat:slimstat_analytics:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
References (MISC) https://patchstack.com/database/vulnerability/wp-slimstat/wordpress-slimstat-analytics-plugin-5-0-8-cross-site-scripting-xss-vulnerability?_s_id=cve - (MISC) https://patchstack.com/database/vulnerability/wp-slimstat/wordpress-slimstat-analytics-plugin-5-0-8-cross-site-scripting-xss-vulnerability?_s_id=cve - Third Party Advisory
First Time Wp-slimstat slimstat Analytics
Wp-slimstat

27 Sep 2023, 15:19

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-27 15:19

Updated : 2024-02-28 20:33


NVD link : CVE-2023-40676

Mitre link : CVE-2023-40676

CVE.ORG link : CVE-2023-40676


JSON object : View

Products Affected

wp-slimstat

  • slimstat_analytics
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')