The Slimstat Analytics plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'slimstat' shortcode in versions up to, and including, 5.0.9 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2023-08-30T01:45:36.516Z

Updated: 2024-08-02T07:31:06.563Z

Reserved: 2023-08-29T13:29:51.285Z

Link: CVE-2023-4597

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-08-30T02:15:09.660

Modified: 2023-11-07T04:22:46.810

Link: CVE-2023-4597

cve-icon Redhat

No data.