wpDataTables <= 2.1.27 - Authenticated Cross-Site Scripting

5.5
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2022-29432
CVSS 5.5 (Medium)
Publicly Published May 6, 2022
Last Updated January 22, 2024
Researcher Vladislav Pokrovsky (ΞX.MI) - Patchstack

Description

Multiple Authenticated (administrator or higher user role) Persistent Cross-Site Scripting (XSS) vulnerabilities in TMS-Plugins wpDataTables plugin <= 2.1.27 on WordPress via &data-link-text, &data-link-url, &data, &data-shortcode, &data-star-num vulnerable parameters.

References

Share

Vulnerability Details for wpDataTables – WordPress Data Table, Dynamic Tables & Table Charts Plugin

Software Type Plugin
Software Slug wpdatatables (view on wordpress.org)
Patched? Yes
Remediation Update to version 2.1.28, or a newer patched version
Affected Version
  • <= 2.1.27
Patched Version
  • 2.1.28

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation