CVE-2023-48751

Missing Authorization, Cross-Site Request Forgery (CSRF) vulnerability in Roland Barker, xnau webdesign Participants Database allows Accessing Functionality Not Properly Constrained by ACLs, Cross Site Request Forgery.This issue affects Participants Database: from n/a through 2.5.5.
Configurations

Configuration 1 (hide)

cpe:2.3:a:xnau:participants_database:*:*:*:*:*:wordpress:*:*

History

22 Dec 2023, 19:32

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
References () https://patchstack.com/database/vulnerability/participants-database/wordpress-participants-database-plugin-2-5-5-broken-access-control-vulnerability - () https://patchstack.com/database/vulnerability/participants-database/wordpress-participants-database-plugin-2-5-5-broken-access-control-vulnerability - Third Party Advisory
CPE cpe:2.3:a:xnau:participants_database:*:*:*:*:*:wordpress:*:*
First Time Xnau
Xnau participants Database

19 Dec 2023, 13:42

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-19 00:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-48751

Mitre link : CVE-2023-48751

CVE.ORG link : CVE-2023-48751


JSON object : View

Products Affected

xnau

  • participants_database
CWE
CWE-352

Cross-Site Request Forgery (CSRF)

CWE-862

Missing Authorization