CVE-2023-31235

Cross-Site Request Forgery (CSRF) vulnerability in Roland Barker, xnau webdesign Participants Database plugin <= 2.4.9 versions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:xnau:participants_database:*:*:*:*:*:wordpress:*:*

History

15 Nov 2023, 17:48

Type Values Removed Values Added
CPE cpe:2.3:a:xnau:participants_database:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
First Time Xnau participants Database
Xnau
References () https://patchstack.com/database/vulnerability/participants-database/wordpress-participants-database-plugin-2-4-9-cross-site-request-forgery-csrf-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/participants-database/wordpress-participants-database-plugin-2-4-9-cross-site-request-forgery-csrf-vulnerability?_s_id=cve - Third Party Advisory

09 Nov 2023, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-09 23:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-31235

Mitre link : CVE-2023-31235

CVE.ORG link : CVE-2023-31235


JSON object : View

Products Affected

xnau

  • participants_database
CWE
CWE-352

Cross-Site Request Forgery (CSRF)