Vulnerability CVE-2022-47136


Published: 2023-05-25

Description:
Cross-Site Request Forgery (CSRF) vulnerability in WPManageNinja LLC Ninja Tables ?? Best Data Table Plugin for WordPress plugin <= 4.3.4 versions.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

 References:
https://patchstack.com/database/vulnerability/ninja-tables/wordpress-ninja-tables-best-data-table-plugin-for-wordpress-plugin-4-3-4-cross-site-request-forgery-csrf?_s_id=cve

Copyright 2024, cxsecurity.com

 

Back to Top