Vulnerabilities > TMS Outsource > Wpdatatables Lite > 2.0.16

DATE CVE VULNERABILITY TITLE RISK
2022-04-04 CVE-2022-25618 Cross-site Scripting vulnerability in Tms-Outsource Wpdatatables Lite
Authenticated (admin+) Stored Cross-Site Scripting (XSS) vulnerability in wpDataTables (WordPress plugin) versions <= 2.1.27
3.5