RSS   Vulnerabilities for 'Wpdatatables lite'   RSS

2022-04-04
 
CVE-2022-25618

CWE-79
 

 
Authenticated (admin+) Stored Cross-Site Scripting (XSS) vulnerability in wpDataTables (WordPress plugin) versions <= 2.1.27

 
2019-12-26
 
CVE-2019-6012

CWE-89
 

 
SQL injection vulnerability in the wpDataTables Lite Version 2.0.11 and earlier allows remote authenticated attackers to execute arbitrary SQL commands via unspecified vectors.

 
 
CVE-2019-6011

CWE-79
 

 
Cross-site scripting vulnerability in wpDataTables Lite Version 2.0.11 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

 

 >>> Vendor: Tms-outsource 3 Products
Wpdatatables lite
Wpdatatables
Amelia


Copyright 2024, cxsecurity.com

 

Back to Top