Vulnerabilities > Wpmanageninja > Ninja Tables > 4.0.0

DATE CVE VULNERABILITY TITLE RISK
2023-05-25 CVE-2022-47136 Cross-Site Request Forgery (CSRF) vulnerability in Wpmanageninja Ninja Tables
Cross-Site Request Forgery (CSRF) vulnerability in WPManageNinja LLC Ninja Tables – Best Data Table Plugin for WordPress plugin <= 4.3.4 versions.
network
low complexity
wpmanageninja CWE-352
8.8
2023-05-10 CVE-2022-47137 Cross-site Scripting vulnerability in Wpmanageninja Ninja Tables
Auth.
network
low complexity
wpmanageninja CWE-79
4.8
2022-02-01 CVE-2021-24900 Cross-site Scripting vulnerability in Wpmanageninja Ninja Tables
The Ninja Tables WordPress plugin before 4.1.8 does not sanitise and escape some of its table fields, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed
3.5