7.3
CVSSv3

CVE-2024-3821

Published: 01/06/2024 Updated: 03/06/2024
CVSS v3 Base Score: 7.3 | Impact Score: 3.4 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

The wpDataTables – WordPress Data Table, Dynamic Tables & Table Charts Plugin plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on several functions in the wdt_ajax_actions.php file in all versions up to, and including, 6.3.2. This makes it possible for unauthenticated malicious users to manipulate data tables. Please note this only affects the premium version of the plugin.