Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2023-31086
HistoryNov 09, 2023 - 10:57 p.m.

CVE-2023-31086 WordPress Simple Giveaways Plugin <= 2.46.0 is vulnerable to Cross Site Request Forgery (CSRF)

2023-11-0922:57:04
CWE-352
Patchstack
github.com
wordpress
giveaways
cross site request forgery

AI Score

7.4

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Cross-Site Request Forgery (CSRF) vulnerability in Igor Benic Simple Giveaways – Grow your business, email lists and traffic with contests plugin <= 2.46.0 versions.

AI Score

7.4

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2023-31086