CVE-2020-5766 - Srs Simple Hits Counter Project Srs Simple Hits Counter

Critical 7.5

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in SRS Simple Hits Counter Plugin for WordPress 1.0.3 and 1.0.4 allows a remote, unauthenticated attacker to determine the value of database fields.

Affected software

Srs Simple Hits Counter Project Srs Simple Hits Counter

Reference links

Get alerted to vulnerabilities in your software

CVE alerts, vulnerability alerts, latest versions and news matched to your software stack.