Lucene search

K
vulnrichmentWPScanVULNRICHMENT:CVE-2024-3941
HistoryMay 10, 2024 - 6:00 a.m.

CVE-2024-3941 reCAPTCHA Jetpack <= 0.2.2 - Stored XSS via CSRF

2024-05-1006:00:02
WPScan
github.com
recaptcha
jetpack
wordpress
csrf
vulnerability
xss
stored

5.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.2%

The reCAPTCHA Jetpack WordPress plugin through 0.2.2 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged-in admin add Stored XSS payloads via a CSRF attack.

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "reCAPTCHA Jetpack",
    "versions": [
      {
        "status": "affected",
        "versionType": "semver",
        "version": "0",
        "lessThanOrEqual": "0.2.2"
      }
    ],
    "defaultStatus": "affected"
  }
]

5.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.2%

Related for VULNRICHMENT:CVE-2024-3941