Filtered by vendor Tms-outsource Subscriptions
Filtered by product Wpdatatables Lite Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-25618 1 Tms-outsource 1 Wpdatatables Lite 2024-09-16 3.4 Low
Authenticated (admin+) Stored Cross-Site Scripting (XSS) vulnerability in wpDataTables (WordPress plugin) versions <= 2.1.27
CVE-2019-6011 1 Tms-outsource 1 Wpdatatables Lite 2024-08-04 6.1 Medium
Cross-site scripting vulnerability in wpDataTables Lite Version 2.0.11 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2019-6012 1 Tms-outsource 1 Wpdatatables Lite 2024-08-04 7.2 High
SQL injection vulnerability in the wpDataTables Lite Version 2.0.11 and earlier allows remote authenticated attackers to execute arbitrary SQL commands via unspecified vectors.