Lucene search

K

Wpdatatables Security Vulnerabilities

cve
cve

CVE-2024-3821

The wpDataTables – WordPress Data Table, Dynamic Tables & Table Charts Plugin plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on several functions in the wdt_ajax_actions.php file in all versions up to, and including, 6.3.2. This makes it possible for...

7.3CVSS

7AI Score

0.0005EPSS

2024-06-01 09:15 AM
6
cve
cve

CVE-2024-4895

The wpDataTables – WordPress Data Table, Dynamic Tables & Table Charts Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the CSV import functionality in all versions up to, and including, 3.4.2.12 due to insufficient input sanitization and output escaping. This makes it.....

4.7CVSS

6AI Score

0.001EPSS

2024-05-23 03:15 AM
28
cve
cve

CVE-2024-3820

The wpDataTables – WordPress Data Table, Dynamic Tables & Table Charts Plugin plugin for WordPress is vulnerable to SQL Injection via the 'id_key' parameter of the wdt_delete_table_row AJAX action in all versions up to, and including, 6.3.1 due to insufficient escaping on the user supplied...

10CVSS

7.8AI Score

0.001EPSS

2024-06-01 09:15 AM
13
cve
cve

CVE-2024-0591

The wpDataTables – WordPress Data Table, Dynamic Tables & Table Charts Plugin plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'A' parameter in all versions up to, and including, 3.4.2.2 due to insufficient input sanitization and output escaping. This makes it possible.....

6.1CVSS

6.4AI Score

0.0004EPSS

2024-03-13 04:15 PM
31
cve
cve

CVE-2021-24200

The wpDataTables – Tables & Table Charts premium WordPress plugin before 3.4.2 allows a low privilege authenticated user to perform Boolean-based blind SQL Injection in the table list page on the endpoint /wp-admin/admin-ajax.php?action=get_wdtable&table_id=1, on the 'length' HTTP POST parameter......

6.5CVSS

6.8AI Score

0.001EPSS

2021-04-12 02:15 PM
20
cve
cve

CVE-2021-24197

The wpDataTables – Tables & Table Charts premium WordPress plugin before 3.4.2 has Improper Access Control. A low privilege authenticated user that visits the page where the table is published can tamper the parameters to access the data of another user that are present in the same table by taking....

8.1CVSS

7.9AI Score

0.001EPSS

2021-04-12 02:15 PM
17
3
cve
cve

CVE-2021-24198

The wpDataTables – Tables & Table Charts premium WordPress plugin before 3.4.2 has Improper Access Control. A low privilege authenticated user that visits the page where the table is published can tamper the parameters to delete the data of another user that are present in the same table through...

8.1CVSS

7.9AI Score

0.001EPSS

2021-04-12 02:15 PM
18
3
cve
cve

CVE-2021-24199

The wpDataTables – Tables & Table Charts premium WordPress plugin before 3.4.2 allows a low privilege authenticated user to perform Boolean-based blind SQL Injection in the table list page on the endpoint /wp-admin/admin-ajax.php?action=get_wdtable&table_id=1, on the 'start' HTTP POST parameter....

6.5CVSS

6.8AI Score

0.001EPSS

2021-04-12 02:15 PM
14
cve
cve

CVE-2021-26754

wpDataTables before 3.4.1 mishandles order direction for server-side tables, aka admin-ajax.php?action=get_wdtable order[0][dir] SQL...

9.8CVSS

9.9AI Score

0.002EPSS

2021-02-08 12:15 AM
83
3
cve
cve

CVE-2014-9175

SQL injection vulnerability in wpdatatables.php in the wpDataTables plugin 1.5.3 and earlier for WordPress allows remote attackers to execute arbitrary SQL commands via the table_id parameter in a get_wdtable action to...

8.8AI Score

0.002EPSS

2014-12-02 04:59 PM
31