Lucene search

K

Wptablebuilder Security Vulnerabilities

cve
cve

CVE-2022-46852

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in WP Table Builder plugin <= 1.4.6 versions.

5.9CVSS

4.8AI Score

0.0005EPSS

2023-05-03 03:15 PM
20
cve
cve

CVE-2024-3282

The WP Table Builder WordPress plugin through 1.5.0 does not sanitise and escape some of its Table data, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

4.8CVSS

5.4AI Score

0.0004EPSS

2024-08-23 06:15 AM
26