CVE-2022-47136

Cross-Site Request Forgery (CSRF) vulnerability in WPManageNinja LLC Ninja Tables – Best Data Table Plugin for WordPress plugin <= 4.3.4 versions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpmanageninja:ninja_tables:*:*:*:*:*:wordpress:*:*

History

31 May 2023, 00:22

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CPE cpe:2.3:a:wpmanageninja:ninja_tables:*:*:*:*:*:wordpress:*:*
References (MISC) https://patchstack.com/database/vulnerability/ninja-tables/wordpress-ninja-tables-best-data-table-plugin-for-wordpress-plugin-4-3-4-cross-site-request-forgery-csrf?_s_id=cve - (MISC) https://patchstack.com/database/vulnerability/ninja-tables/wordpress-ninja-tables-best-data-table-plugin-for-wordpress-plugin-4-3-4-cross-site-request-forgery-csrf?_s_id=cve - Third Party Advisory

25 May 2023, 12:40

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-25 12:15

Updated : 2024-02-04 23:37


NVD link : CVE-2022-47136

Mitre link : CVE-2022-47136

CVE.ORG link : CVE-2022-47136


JSON object : View

Products Affected

wpmanageninja

  • ninja_tables
CWE
CWE-352

Cross-Site Request Forgery (CSRF)