Vulnerabilities > Wpdatatables

DATE CVE VULNERABILITY TITLE RISK
2021-02-08 CVE-2021-26754 SQL Injection vulnerability in Wpdatatables
wpDataTables before 3.4.1 mishandles order direction for server-side tables, aka admin-ajax.php?action=get_wdtable order[0][dir] SQL injection.
network
low complexity
wpdatatables CWE-89
critical
10.0
2014-12-02 CVE-2014-9175 SQL Injection vulnerability in Wpdatatables 1.5.3
SQL injection vulnerability in wpdatatables.php in the wpDataTables plugin 1.5.3 and earlier for WordPress allows remote attackers to execute arbitrary SQL commands via the table_id parameter in a get_wdtable action to wp-admin/admin-ajax.php.
network
low complexity
wpdatatables CWE-89
7.5