Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2023-50371: WordPress Advanced Page Visit Counter plugin <= 8.0.6 - Cross Site Scripting (XSS) vulnerability - Patchstack

Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in Page Visit Counter Advanced Page Visit Counter – Most Wanted Analytics Plugin for WordPress advanced-page-visit-counter allows Cross-Site Scripting (XSS).This issue affects Advanced Page Visit Counter – Most Wanted Analytics Plugin for WordPress: from n/a through 8.0.6.

CVE
#xss#vulnerability#web#wordpress

Solution

No fix available

No patched version is available.

Found this useful? Thank Abu Hurayra for reporting this vulnerability. Buy a coffee ☕

Abu Hurayra discovered and reported this Cross Site Scripting (XSS) vulnerability in WordPress Advanced Page Visit Counter Plugin. This could allow a malicious actor to inject malicious scripts, such as redirects, advertisements, and other HTML payloads into your website which will be executed when guests visit your site. This vulnerability has not been known to be fixed yet.

Other vulnerabilities in this plugin

1 present

7 patched

View all

WordPress plugin developer?

Start a free security program for your WordPress plugins or request an audit.

Apply for MVDP

Security researcher?

Report to Patchstack Alliance bounty platform and earn monthly cash prizes.

Learn more

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907