6.5
MEDIUM
CVE-2021-24200
WordPress wpDataTables Boolean Blind SQL Injection
Description

The wpDataTables – Tables & Table Charts premium WordPress plugin before 3.4.2 allows a low privilege authenticated user to perform Boolean-based blind SQL Injection in the table list page on the endpoint /wp-admin/admin-ajax.php?action=get_wdtable&table_id=1, on the 'length' HTTP POST parameter. This allows an attacker to access all the data in the database and obtain access to the WordPress application.

INFO

Published Date :

April 12, 2021, 2:15 p.m.

Last Modified :

April 13, 2021, 8:16 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2021-24200 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Tms-outsource wpdatatables
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-24200.

URL Resource
https://n4nj0.github.io/advisories/wordpress-plugin-wpdatatables-ii/ Third Party Advisory
https://wpdatatables.com/help/whats-new-changelog/ Release Notes Vendor Advisory
https://wpscan.com/vulnerability/21aa7e18-0162-45bf-a5c6-ceee64ffa1f9 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-24200 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-24200 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 13, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://n4nj0.github.io/advisories/wordpress-plugin-wpdatatables-ii/ No Types Assigned https://n4nj0.github.io/advisories/wordpress-plugin-wpdatatables-ii/ Third Party Advisory
    Changed Reference Type https://wpdatatables.com/help/whats-new-changelog/ No Types Assigned https://wpdatatables.com/help/whats-new-changelog/ Release Notes, Vendor Advisory
    Changed Reference Type https://wpscan.com/vulnerability/21aa7e18-0162-45bf-a5c6-ceee64ffa1f9 No Types Assigned https://wpscan.com/vulnerability/21aa7e18-0162-45bf-a5c6-ceee64ffa1f9 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:tms-outsource:wpdatatables:*:*:*:*:premium:wordpress:*:* versions up to (excluding) 3.4.2
  • CVE Modified by [email protected]

    Apr. 12, 2021

    Action Type Old Value New Value
    Changed Description The wpDataTables – Tables & Table Charts premium WordPress plugin before 3.4.2 allows a low privilege authenticated user to perform Boolean-based blind SQL Injection in the table list page on the endpoint /wp-admin/admin-ajax.php?action=get_wdtable&table_id=1, on the 'length' HTTP POST parameter. This allows an attacker to access all the data in the database and obtain access to the WordPress application. The wpDataTables – Tables & Table Charts premium WordPress plugin before 3.4.2 allows a low privilege authenticated user to perform Boolean-based blind SQL Injection in the table list page on the endpoint /wp-admin/admin-ajax.php?action=get_wdtable&table_id=1, on the 'length' HTTP POST parameter. This allows an attacker to access all the data in the database and obtain access to the WordPress application.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-24200 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.11 }} 0.00%

score

0.42136

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability