ghsa-52mg-rfhf-g94x
Vulnerability from github
Published
2025-08-16 03:30
Modified
2025-08-16 03:30
Severity ?
VLAI Severity ?
Details
The Poll Maker – Versus Polls, Anonymous Polls, Image Polls plugin for WordPress is vulnerable to Basic Information Exposure in all versions up to, and including, 5.8.9 via the 'ays_finish_poll' AJAX action. This makes it possible for unauthenticated attackers to retrieve admin email information which is exposed in the poll response.
{ "affected": [], "aliases": [ "CVE-2024-12575" ], "database_specific": { "cwe_ids": [ "CWE-200" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-08-16T03:15:25Z", "severity": "MODERATE" }, "details": "The Poll Maker \u2013 Versus Polls, Anonymous Polls, Image Polls plugin for WordPress is vulnerable to Basic Information Exposure in all versions up to, and including, 5.8.9 via the \u0027ays_finish_poll\u0027 AJAX action. This makes it possible for unauthenticated attackers to retrieve admin email information which is exposed in the poll response.", "id": "GHSA-52mg-rfhf-g94x", "modified": "2025-08-16T03:30:31Z", "published": "2025-08-16T03:30:31Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12575" }, { "type": "WEB", "url": "https://plugins.trac.wordpress.org/changeset/3320686/poll-maker/tags/5.9.0/public/class-poll-maker-ays-public.php?old=3317469\u0026old_path=poll-maker%2Ftags%2F5.8.9%2Fpublic%2Fclass-poll-maker-ays-public.php" }, { "type": "WEB", "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3674cfb8-6372-4309-a9de-e6ef7c0b3836?source=cve" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…