CVE-2024-3405

high

Description

The WP Prayer WordPress plugin through 2.0.9 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack

References

https://wpscan.com/vulnerability/6968d43c-16ff-43a9-8451-71aabbe69014/

Details

Source: Mitre, NVD

Published: 2024-05-15

Updated: 2024-05-15

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High