CVE-2024-3940

high

Description

The reCAPTCHA Jetpack WordPress plugin through 0.2.2 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack

References

https://wpscan.com/vulnerability/bb0245e5-8e94-4f11-9003-d6208945056c/

Details

Source: Mitre, NVD

Published: 2024-05-14

Updated: 2024-05-14

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High