NA

CVE-2024-3405

Published: 15/05/2024 Updated: 15/05/2024

Vulnerability Summary

The WP Prayer WordPress plugin up to and including 2.0.9 does not have CSRF check in place when updating its settings, which could allow malicious users to make a logged in admin change them via a CSRF attack