CSRF Vulnerability in Ninja Tables WordPress Plugin (<= 4.3.4)

CSRF Vulnerability in Ninja Tables WordPress Plugin (<= 4.3.4)

CVE-2022-47136 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Cross-Site Request Forgery (CSRF) vulnerability in WPManageNinja LLC Ninja Tables – Best Data Table Plugin for WordPress plugin <= 4.3.4 versions.

Learn more about our Wordpress Pen Testing.