Lucene search

K
cvelistWPScanCVELIST:CVE-2024-3405
HistoryMay 15, 2024 - 6:00 a.m.

CVE-2024-3405 WP Prayer <= 2.0.9 - Settings Update via CSRF

2024-05-1506:00:02
WPScan
www.cve.org
2
wp prayer
csrf
vulnerability
2.0.9

AI Score

6.6

Confidence

High

EPSS

0

Percentile

9.0%

The WP Prayer WordPress plugin through 2.0.9 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "WP Prayer",
    "versions": [
      {
        "status": "affected",
        "versionType": "semver",
        "version": "0",
        "lessThanOrEqual": "2.0.9"
      }
    ],
    "defaultStatus": "affected"
  }
]

AI Score

6.6

Confidence

High

EPSS

0

Percentile

9.0%