CVE-2024-3940

May 14, 2024, 4:11 p.m.

Awaiting Analysis
CVE has been marked for Analysis. Normally once in this state the CVE will be analyzed by NVD staff within 24 hours.

Products

reCAPTCHA Jetpack WordPress plugin

  • 0.0.0
  • 0.2.2

Source

contact@wpscan.com

Tags

CVE-2024-3940 details

Published : May 14, 2024, 3:42 p.m.
Last Modified : May 14, 2024, 4:11 p.m.

Description

The reCAPTCHA Jetpack WordPress plugin through 0.2.2 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack

CVSS Score

1 2 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description
This website uses the NVD API, but is not approved or certified by it.