CSRF Vulnerability Exploiting Testimonial Slider Plugin in WordPress

CSRF Vulnerability Exploiting Testimonial Slider Plugin in WordPress

CVE-2022-44741 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Cross-Site Request Forgery (CSRF) vulnerability leading to Cross-Site Scripting (XSS) in David Anderson Testimonial Slider plugin <= 1.3.1 on WordPress.

Learn more about our Wordpress Pen Testing.