Vulnerability CVE-2024-4895


Published: 2024-05-23

Description:
The wpDataTables ?? WordPress Data Table, Dynamic Tables & Table Charts Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the CSV import functionality in all versions up to, and including, 3.4.2.12 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

 References:
https://www.wordfence.com/threat-intel/vulnerabilities/id/0c944e08-1b70-4b56-80eb-f588c0fab5b6?source=cve
https://plugins.trac.wordpress.org/changeset/3089897/
https://wordpress.org/plugins/wpdatatables/#developers

Copyright 2024, cxsecurity.com

 

Back to Top