Vulnerabilities > TMS Outsource > Wpdatatables Lite > 1.2.1

DATE CVE VULNERABILITY TITLE RISK
2022-04-04 CVE-2022-25618 Cross-site Scripting vulnerability in Tms-Outsource Wpdatatables Lite
Authenticated (admin+) Stored Cross-Site Scripting (XSS) vulnerability in wpDataTables (WordPress plugin) versions <= 2.1.27
3.5
2019-12-26 CVE-2019-6012 SQL Injection vulnerability in Tms-Outsource Wpdatatables Lite
SQL injection vulnerability in the wpDataTables Lite Version 2.0.11 and earlier allows remote authenticated attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
tms-outsource CWE-89
6.5
2019-12-26 CVE-2019-6011 Cross-site Scripting vulnerability in Tms-Outsource Wpdatatables Lite
Cross-site scripting vulnerability in wpDataTables Lite Version 2.0.11 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3