4.7
CVSSv3

CVE-2024-4895

Published: 23/05/2024 Updated: 24/05/2024
CVSS v3 Base Score: 4.7 | Impact Score: 2.7 | Exploitability Score: 1.6
VMScore: 0

Vulnerability Summary

The wpDataTables – WordPress Data Table, Dynamic Tables & Table Charts Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the CSV import functionality in all versions up to, and including, 3.4.2.12 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated malicious users to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.