Lucene search

K

Wpdatatables Security Vulnerabilities - 2023

cve
cve

CVE-2023-23876

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in TMS-Plugins wpDataTables plugin <= 2.1.49 versions.

6.5CVSS

5.2AI Score

0.0005EPSS

2023-05-03 02:15 PM
18
cve
cve

CVE-2023-4314

The wpDataTables WordPress plugin before 2.1.66 does not validate the "Serialized PHP array" input data before deserializing the data. This allows admins to deserialize arbitrary data which may lead to remote code execution if a suitable gadget chain is present on the server. This is impactful in e...

7.2CVSS

7.5AI Score

0.002EPSS

2023-09-11 08:15 PM
20