Lucene search

K
nvd[email protected]NVD:CVE-2024-3941
HistoryMay 14, 2024 - 3:42 p.m.

CVE-2024-3941

2024-05-1415:42:36
web.nvd.nist.gov
1
cve-2024-3941
csrf
wordpress plugin
stored xss
sanitisation
escaping

5.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

The reCAPTCHA Jetpack WordPress plugin through 0.2.2 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged-in admin add Stored XSS payloads via a CSRF attack.

5.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%