Cross-Site Request Forgery (CSRF) vulnerability in WPManageNinja LLC Ninja Tables – Best Data Table Plugin for WordPress plugin <= 4.3.4 versions.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Patchstack

Published: 2023-05-25T11:45:57.205Z

Updated: 2023-05-25T11:45:57.205Z

Reserved: 2022-12-12T11:41:41.285Z


Link: CVE-2022-47136

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-05-25T12:15:10.157

Modified: 2023-05-31T00:22:02.713


Link: CVE-2022-47136

JSON object: View

cve-icon Redhat Information

No data.

CWE