Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-31086
HistoryNov 09, 2023 - 10:57 p.m.

CVE-2023-31086 WordPress Simple Giveaways Plugin <= 2.46.0 is vulnerable to Cross Site Request Forgery (CSRF)

2023-11-0922:57:04
CWE-352
Patchstack
www.cve.org
3
wordpress
giveaways
plugin
csrf
vulnerability
igor benic
contests

AI Score

9

Confidence

High

EPSS

0.001

Percentile

24.1%

Cross-Site Request Forgery (CSRF) vulnerability in Igor Benic Simple Giveaways – Grow your business, email lists and traffic with contests plugin <= 2.46.0 versions.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "giveasap",
    "product": "Simple Giveaways – Grow your business, email lists and traffic with contests",
    "vendor": "Igor Benic",
    "versions": [
      {
        "changes": [
          {
            "at": "2.46.1",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "2.46.0",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

AI Score

9

Confidence

High

EPSS

0.001

Percentile

24.1%

Related for CVELIST:CVE-2023-31086