Lucene search

K
vulnrichmentWPScanVULNRICHMENT:CVE-2024-3940
HistoryMay 10, 2024 - 6:00 a.m.

CVE-2024-3940 reCAPTCHA Jetpack <= 0.2.2 - Settings Update via CSRF

2024-05-1006:00:02
WPScan
github.com
cve-2024-3940
recaptcha jetpack
wordpress plugin
csrf vulnerability
settings update
admin

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.0%

The reCAPTCHA Jetpack WordPress plugin through 0.2.2 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "reCAPTCHA Jetpack",
    "versions": [
      {
        "status": "affected",
        "versionType": "semver",
        "version": "0",
        "lessThanOrEqual": "0.2.2"
      }
    ],
    "defaultStatus": "affected"
  }
]

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.0%

Related for VULNRICHMENT:CVE-2024-3940