Lucene search

K
cvePatchstackCVE-2023-31086
HistoryNov 09, 2023 - 11:15 p.m.

CVE-2023-31086

2023-11-0923:15:09
CWE-352
Patchstack
web.nvd.nist.gov
10
cve-2023-31086
cross-site request forgery
csrf vulnerability
igor benic simple giveaways
plugin vulnerability
nvd

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.001

Percentile

24.1%

Cross-Site Request Forgery (CSRF) vulnerability in Igor Benic Simple Giveaways – Grow your business, email lists and traffic with contests plugin <= 2.46.0 versions.

Affected configurations

Nvd
Vulners
Node
ibenicsimple_giveawaysRange<2.46.1wordpress
VendorProductVersionCPE
ibenicsimple_giveaways*cpe:2.3:a:ibenic:simple_giveaways:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "giveasap",
    "product": "Simple Giveaways – Grow your business, email lists and traffic with contests",
    "vendor": "Igor Benic",
    "versions": [
      {
        "changes": [
          {
            "at": "2.46.1",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "2.46.0",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.001

Percentile

24.1%