Lucene search

K

Wpdatatables Security Vulnerabilities

cve
cve

CVE-2021-24197

The wpDataTables – Tables & Table Charts premium WordPress plugin before 3.4.2 has Improper Access Control. A low privilege authenticated user that visits the page where the table is published can tamper the parameters to access the data of another user that are present in the same table by taking ...

8.1CVSS

7.9AI Score

0.001EPSS

2021-04-12 02:15 PM
22
3
cve
cve

CVE-2021-24198

The wpDataTables – Tables & Table Charts premium WordPress plugin before 3.4.2 has Improper Access Control. A low privilege authenticated user that visits the page where the table is published can tamper the parameters to delete the data of another user that are present in the same table through id...

8.1CVSS

7.9AI Score

0.001EPSS

2021-04-12 02:15 PM
30
3
cve
cve

CVE-2021-24199

The wpDataTables – Tables & Table Charts premium WordPress plugin before 3.4.2 allows a low privilege authenticated user to perform Boolean-based blind SQL Injection in the table list page on the endpoint /wp-admin/admin-ajax.php?action=get_wdtable&table_id=1, on the 'start' HTTP POST parameter. Th...

6.5CVSS

6.8AI Score

0.001EPSS

2021-04-12 02:15 PM
19
cve
cve

CVE-2021-24200

The wpDataTables – Tables & Table Charts premium WordPress plugin before 3.4.2 allows a low privilege authenticated user to perform Boolean-based blind SQL Injection in the table list page on the endpoint /wp-admin/admin-ajax.php?action=get_wdtable&table_id=1, on the 'length' HTTP POST parameter. T...

6.5CVSS

6.8AI Score

0.001EPSS

2021-04-12 02:15 PM
25
cve
cve

CVE-2022-29432

Multiple Authenticated (administrator or higher user role) Persistent Cross-Site Scripting (XSS) vulnerabilities in TMS-Plugins wpDataTables plugin <= 2.1.27 on WordPress via &data-link-text, &data-link-url, &data, &data-shortcode, &data-star-num vulnerable parameters.

4.8CVSS

5.1AI Score

0.001EPSS

2022-05-20 09:15 PM
54
2
cve
cve

CVE-2023-23876

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in TMS-Plugins wpDataTables plugin <= 2.1.49 versions.

6.5CVSS

5.2AI Score

0.0005EPSS

2023-05-03 02:15 PM
18
cve
cve

CVE-2023-4314

The wpDataTables WordPress plugin before 2.1.66 does not validate the "Serialized PHP array" input data before deserializing the data. This allows admins to deserialize arbitrary data which may lead to remote code execution if a suitable gadget chain is present on the server. This is impactful in e...

7.2CVSS

7.5AI Score

0.002EPSS

2023-09-11 08:15 PM
20