Cross-site scripting vulnerability in wpDataTables Lite Version 2.0.11 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
References
Link Resource
http://jvn.jp/en/jp/JVN14776551/index.html Third Party Advisory
https://wordpress.org/plugins/wpdatatables/ Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2019-12-26T15:16:50

Updated: 2019-12-26T15:16:50

Reserved: 2019-01-10T00:00:00


Link: CVE-2019-6011

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-12-26T16:15:11.027

Modified: 2020-01-07T14:06:07.787


Link: CVE-2019-6011

JSON object: View

cve-icon Redhat Information

No data.

CWE