Cross-Site Request Forgery (CSRF) vulnerability in WPManageNinja LLC Ninja Tables – Best Data Table Plugin for WordPress plugin <= 4.3.4 versions.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Patchstack

Published: 2023-05-25T11:45:57.205Z

Updated: 2024-08-03T14:47:28.812Z

Reserved: 2022-12-12T11:41:41.285Z

Link: CVE-2022-47136

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-05-25T12:15:10.157

Modified: 2023-05-31T00:22:02.713

Link: CVE-2022-47136

cve-icon Redhat

No data.