Lucene search

K

Patreon WordPress Security Vulnerabilities

cve
cve

CVE-2024-33928

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CodeBard CodeBard's Patron Button and Widgets for Patreon allows Reflected XSS.This issue affects CodeBard's Patron Button and Widgets for Patreon: from n/a through...

7.1CVSS

7.4AI Score

0.0004EPSS

2024-05-03 07:15 AM
31
cve
cve

CVE-2023-47765

Cross-Site Request Forgery (CSRF) vulnerability in CodeBard CodeBard's Patron Button and Widgets for Patreon plugin <= 2.1.9...

8.8CVSS

7.6AI Score

0.001EPSS

2023-11-22 06:15 PM
47
cve
cve

CVE-2023-41129

Cross-Site Request Forgery (CSRF) vulnerability in Patreon Patreon WordPress.This issue affects Patreon WordPress: from n/a through...

8.8CVSS

7.3AI Score

0.001EPSS

2023-11-18 11:15 PM
91
cve
cve

CVE-2023-47524

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability (requires PHP 8.x) in CodeBard CodeBard's Patron Button and Widgets for Patreon plugin <= 2.1.9...

6.1CVSS

6.3AI Score

0.0005EPSS

2023-11-14 10:15 PM
9
cve
cve

CVE-2023-30491

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in CodeBard CodeBard's Patron Button and Widgets for Patreon plugin <= 2.1.8...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-08-05 11:15 PM
18
cve
cve

CVE-2021-25026

The Patreon WordPress plugin before 1.8.2 does not sanitise and escape the field "Custom Patreon Page name", which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

5.5CVSS

5.1AI Score

0.001EPSS

2022-03-14 03:15 PM
63
cve
cve

CVE-2021-24229

The Jetpack Scan team identified a Reflected Cross-Site Scripting via the patreon_save_attachment_patreon_level AJAX action of the Patreon WordPress plugin before 1.7.2. This AJAX hook is used to update the pledge level required by Patreon subscribers to access a given attachment. This action is...

9.6CVSS

8.4AI Score

0.002EPSS

2021-04-12 02:15 PM
18
cve
cve

CVE-2021-24231

The Jetpack Scan team identified a Cross-Site Request Forgery vulnerability in the Patreon WordPress plugin before 1.7.0, allowing attackers to make a logged administrator disconnect the site from Patreon by visiting a specially crafted...

6.5CVSS

6.3AI Score

0.001EPSS

2021-04-12 02:15 PM
21
cve
cve

CVE-2021-24230

The Jetpack Scan team identified a Cross-Site Request Forgery vulnerability in the Patreon WordPress plugin before 1.7.0, allowing attackers to make a logged in user overwrite or create arbitrary user metadata on the victim’s account once visited. If exploited, this bug can be used to overwrite...

8.1CVSS

8AI Score

0.001EPSS

2021-04-12 02:15 PM
18
cve
cve

CVE-2021-24228

The Jetpack Scan team identified a Reflected Cross-Site Scripting in the Login Form of the Patreon WordPress plugin before 1.7.2. The WordPress login form (wp-login.php) is hooked by the plugin and offers to allow users to authenticate on the site using their Patreon account. Unfortunately, some...

9.6CVSS

8.6AI Score

0.002EPSS

2021-04-12 02:15 PM
16
cve
cve

CVE-2021-24227

The Jetpack Scan team identified a Local File Disclosure vulnerability in the Patreon WordPress plugin before 1.7.0 that could be abused by anyone visiting the site. Using this attack vector, an attacker could leak important internal files like wp-config.php, which contains database credentials...

7.5CVSS

7.4AI Score

0.026EPSS

2021-04-12 02:15 PM
25