Vulnerabilities > Xnau > Participants Database > 1.9.5.12

DATE CVE VULNERABILITY TITLE RISK
2023-12-19 CVE-2023-48751 Missing Authorization vulnerability in Xnau Participants Database
Missing Authorization, Cross-Site Request Forgery (CSRF) vulnerability in Roland Barker, xnau webdesign Participants Database allows Accessing Functionality Not Properly Constrained by ACLs, Cross Site Request Forgery.This issue affects Participants Database: from n/a through 2.5.5.
network
low complexity
xnau CWE-862
8.8
2023-11-09 CVE-2023-31235 Cross-Site Request Forgery (CSRF) vulnerability in Xnau Participants Database
Cross-Site Request Forgery (CSRF) vulnerability in Roland Barker, xnau webdesign Participants Database plugin <= 2.4.9 versions.
network
low complexity
xnau CWE-352
8.8
2023-02-28 CVE-2022-47612 Cross-Site Request Forgery (CSRF) vulnerability in Xnau Participants Database
Cross-Site Request Forgery (CSRF) vulnerability in Roland Barker, xnau webdesign Participants Database plugin <= 2.4.5 leads to list column update.
network
low complexity
xnau CWE-352
4.3