Lucene search

K
cveWPScanCVE-2024-3407
HistoryMay 15, 2024 - 6:15 a.m.

CVE-2024-3407

2024-05-1506:15:11
CWE-352
WPScan
web.nvd.nist.gov
34
wordpress
csrf
vulnerability
nvd
attacks

CVSS3

5.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

AI Score

6.7

Confidence

High

EPSS

0

Percentile

9.0%

The WP Prayer WordPress plugin through 2.0.9 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF attacks

Affected configurations

Vulners
Node
goprayerwp_prayerRange2.0.9wordpress
VendorProductVersionCPE
goprayerwp_prayer*cpe:2.3:a:goprayer:wp_prayer:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "WP Prayer",
    "versions": [
      {
        "status": "affected",
        "versionType": "semver",
        "version": "0",
        "lessThanOrEqual": "2.0.9"
      }
    ],
    "defaultStatus": "affected"
  }
]

CVSS3

5.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

AI Score

6.7

Confidence

High

EPSS

0

Percentile

9.0%