Arbitrary Script Injection Vulnerability in DataTables Plugin

Arbitrary Script Injection Vulnerability in DataTables Plugin

CVE-2015-6584 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in the DataTables plugin 1.10.8 and earlier for jQuery allows remote attackers to inject arbitrary web script or HTML via the scripts parameter to media/unit_testing/templates/6776.php.

Learn more about our Web App Pen Testing.