Simple Giveaways <= 2.46 - Cross-Site Request Forgery

5.4
Cross-Site Request Forgery (CSRF)
CVE CVE-2023-31086
CVSS 5.4 (Medium)
Publicly Published April 24, 2023
Last Updated July 27, 2023
Researcher Mika

Description

The Simple Giveaways plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.46. This is due to missing or incorrect nonce validation on multiple functions. This makes it possible for unauthenticated attackers to save plugin settings, end giveaways and select winners among other things as subscribers via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.

References

Share

1 affected software package

Software Type Plugin
Software Slug giveasap (view on wordpress.org)
Patched? Yes
Remediation Update to version 2.46.1, or a newer patched version
Affected Version
  • <= 2.46
Patched Version
  • 2.46.1

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation