Authenticated Stored XSS Vulnerability in wpDataTables Plugin (<= 2.1.27)

Authenticated Stored XSS Vulnerability in wpDataTables Plugin (<= 2.1.27)

CVE-2022-25618 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Authenticated (admin+) Stored Cross-Site Scripting (XSS) vulnerability in wpDataTables (WordPress plugin) versions <= 2.1.27

Learn more about our Wordpress Pen Testing.