Lucene search

K
vulnrichmentWPScanVULNRICHMENT:CVE-2024-3406
HistoryMay 15, 2024 - 6:00 a.m.

CVE-2024-3406 WP Prayer <= 2.0.9 - Email Settings Update via CSRF

2024-05-1506:00:02
WPScan
github.com
1
wp prayer
csrf vulnerability
email settings update

AI Score

7

Confidence

High

SSVC

Exploitation

poc

Automatable

no

Technical Impact

total

The WP Prayer WordPress plugin through 2.0.9 does not have CSRF check in place when updating its email settings, which could allow attackers to make a logged in admin change them via a CSRF attack

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:goprayer:wp_prayer:-:*:*:*:*:wordpress:*:*"
    ],
    "vendor": "goprayer",
    "product": "wp_prayer",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "semver",
        "lessThanOrEqual": "2.0.9"
      }
    ],
    "defaultStatus": "affected"
  }
]

AI Score

7

Confidence

High

SSVC

Exploitation

poc

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-3406