Lucene search

K
cveWPScanCVE-2024-3941
HistoryMay 14, 2024 - 3:42 p.m.

CVE-2024-3941

2024-05-1415:42:36
WPScan
web.nvd.nist.gov
33
wordpress
recaptcha
jetpack
security
vulnerability
csrf
xss

AI Score

5.7

Confidence

High

EPSS

0

Percentile

9.0%

The reCAPTCHA Jetpack WordPress plugin through 0.2.2 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged-in admin add Stored XSS payloads via a CSRF attack.

Affected configurations

Vulners
Node
recaptcha_jetpackRange0.2.2wordpress
VendorProductVersionCPE
*recaptcha_jetpack*cpe:2.3:a:*:recaptcha_jetpack:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "reCAPTCHA Jetpack",
    "versions": [
      {
        "status": "affected",
        "versionType": "semver",
        "version": "0",
        "lessThanOrEqual": "0.2.2"
      }
    ],
    "defaultStatus": "affected"
  }
]

AI Score

5.7

Confidence

High

EPSS

0

Percentile

9.0%