Lucene search

K

Simple Giveaways Security Vulnerabilities

cve
cve

CVE-2021-24298

The method and share GET parameters of the Giveaway pages were not sanitised, validated or escaped before being output back in the pages, thus leading to reflected XSS

6.1CVSS

6AI Score

0.001EPSS

2021-05-24 11:15 AM
25
4
cve
cve

CVE-2023-1120

The Simple Giveaways WordPress plugin before 2.45.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

4.8CVSS

4.8AI Score

0.001EPSS

2023-04-10 02:15 PM
24
cve
cve

CVE-2023-1121

The Simple Giveaways WordPress plugin before 2.45.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

4.8CVSS

4.8AI Score

0.001EPSS

2023-04-10 02:15 PM
30
cve
cve

CVE-2023-1122

The Simple Giveaways WordPress plugin before 2.45.1 does not sanitise and escape some of its Giveaways options, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

4.8CVSS

4.8AI Score

0.001EPSS

2023-04-10 02:15 PM
29
cve
cve

CVE-2023-31086

Cross-Site Request Forgery (CSRF) vulnerability in Igor Benic Simple Giveaways – Grow your business, email lists and traffic with contests plugin <= 2.46.0 versions.

8.8CVSS

8.8AI Score

0.001EPSS

2023-11-09 11:15 PM
10