CVE-2019-6012

SQL injection vulnerability in the wpDataTables Lite Version 2.0.11 and earlier allows remote authenticated attackers to execute arbitrary SQL commands via unspecified vectors.
References
Link Resource
http://jvn.jp/en/jp/JVN14776551/index.html Third Party Advisory
https://wordpress.org/plugins/wpdatatables/ Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:tms-outsource:wpdatatables_lite:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-26 16:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-6012

Mitre link : CVE-2019-6012

CVE.ORG link : CVE-2019-6012


JSON object : View

Products Affected

tms-outsource

  • wpdatatables_lite
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')