Lucene search

K
cve[email protected]CVE-2024-3940
HistoryMay 14, 2024 - 3:42 p.m.

CVE-2024-3940

2024-05-1415:42:36
web.nvd.nist.gov
32
recaptcha
jetpack
wordpress
csrf
vulnerability
attackers
admin

6.6 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

8.8%

The reCAPTCHA Jetpack WordPress plugin through 0.2.2 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack

Affected configurations

Vulners
Node
automatticjetpackRange0.2.2
VendorProductVersionCPE
automatticjetpack*cpe:2.3:a:automattic:jetpack:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "reCAPTCHA Jetpack",
    "versions": [
      {
        "status": "affected",
        "versionType": "semver",
        "version": "0",
        "lessThanOrEqual": "0.2.2"
      }
    ],
    "defaultStatus": "affected"
  }
]

6.6 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

8.8%