CVE-2014-9175

SQL injection vulnerability in wpdatatables.php in the wpDataTables plugin 1.5.3 and earlier for WordPress allows remote attackers to execute arbitrary SQL commands via the table_id parameter in a get_wdtable action to wp-admin/admin-ajax.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpdatatables:wpdatatables:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2014-12-02 16:59

Updated : 2024-02-28 12:20


NVD link : CVE-2014-9175

Mitre link : CVE-2014-9175

CVE.ORG link : CVE-2014-9175


JSON object : View

Products Affected

wpdatatables

  • wpdatatables
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')