CVE-2022-25618

Authenticated (admin+) Stored Cross-Site Scripting (XSS) vulnerability in wpDataTables (WordPress plugin) versions <= 2.1.27
Configurations

Configuration 1

cpe:2.3:a:tms-outsource:wpdatatables_lite:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-04-04 08:15

Updated : 2022-04-11 07:13


NVD link : CVE-2022-25618

Mitre link : CVE-2022-25618

Products Affected
No products.
CWE