Vulnerabilities > WP Slimstat > Slimstat Analytics > 5.0.10.2

DATE CVE VULNERABILITY TITLE RISK
2024-02-02 CVE-2024-1073 Cross-site Scripting vulnerability in Wp-Slimstat Slimstat Analytics
The SlimStat Analytics plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'filter_array' parameter in all versions up to, and including, 5.1.3 due to insufficient input sanitization and output escaping.
network
low complexity
wp-slimstat CWE-79
5.4