Lucene search

K

Wpdatatables Lite Security Vulnerabilities

cve
cve

CVE-2019-6011

Cross-site scripting vulnerability in wpDataTables Lite Version 2.0.11 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

6.1CVSS

6.1AI Score

0.001EPSS

2019-12-26 04:15 PM
28
cve
cve

CVE-2019-6012

SQL injection vulnerability in the wpDataTables Lite Version 2.0.11 and earlier allows remote authenticated attackers to execute arbitrary SQL commands via unspecified vectors.

7.2CVSS

7.1AI Score

0.001EPSS

2019-12-26 04:15 PM
22
cve
cve

CVE-2022-25618

Authenticated (admin+) Stored Cross-Site Scripting (XSS) vulnerability in wpDataTables (WordPress plugin) versions <= 2.1.27

4.8CVSS

4.8AI Score

0.001EPSS

2022-04-04 08:15 PM
55