CVE-2021-24199

The wpDataTables – Tables & Table Charts premium WordPress plugin before 3.4.2 allows a low privilege authenticated user to perform Boolean-based blind SQL Injection in the table list page on the endpoint /wp-admin/admin-ajax.php?action=get_wdtable&table_id=1, on the 'start' HTTP POST parameter. This allows an attacker to access all the data in the database and obtain access to the WordPress application.
Configurations

Configuration 1 (hide)

cpe:2.3:a:tms-outsource:wpdatatables:*:*:*:*:premium:wordpress:*:*

History

No history.

Information

Published : 2021-04-12 14:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-24199

Mitre link : CVE-2021-24199

CVE.ORG link : CVE-2021-24199


JSON object : View

Products Affected

tms-outsource

  • wpdatatables
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')