Lucene search

K

Patreon Wordpress Security Vulnerabilities

cve
cve

CVE-2018-20984

The patreon-connect plugin before 1.2.2 for WordPress has Object Injection.

9.8CVSS

9.4AI Score

0.002EPSS

2019-08-22 02:15 PM
29
cve
cve

CVE-2021-24227

The Jetpack Scan team identified a Local File Disclosure vulnerability in the Patreon WordPress plugin before 1.7.0 that could be abused by anyone visiting the site. Using this attack vector, an attacker could leak important internal files like wp-config.php, which contains database credentials and...

7.5CVSS

7.4AI Score

0.03EPSS

2021-04-12 02:15 PM
28
cve
cve

CVE-2021-24228

The Jetpack Scan team identified a Reflected Cross-Site Scripting in the Login Form of the Patreon WordPress plugin before 1.7.2. The WordPress login form (wp-login.php) is hooked by the plugin and offers to allow users to authenticate on the site using their Patreon account. Unfortunately, some of...

9.6CVSS

8.5AI Score

0.002EPSS

2021-04-12 02:15 PM
18
cve
cve

CVE-2021-24229

The Jetpack Scan team identified a Reflected Cross-Site Scripting via the patreon_save_attachment_patreon_level AJAX action of the Patreon WordPress plugin before 1.7.2. This AJAX hook is used to update the pledge level required by Patreon subscribers to access a given attachment. This action is ac...

9.6CVSS

8.5AI Score

0.002EPSS

2021-04-12 02:15 PM
23
cve
cve

CVE-2021-24230

The Jetpack Scan team identified a Cross-Site Request Forgery vulnerability in the Patreon WordPress plugin before 1.7.0, allowing attackers to make a logged in user overwrite or create arbitrary user metadata on the victim’s account once visited. If exploited, this bug can be used to overwrite the...

8.1CVSS

8AI Score

0.001EPSS

2021-04-12 02:15 PM
21
cve
cve

CVE-2021-24231

The Jetpack Scan team identified a Cross-Site Request Forgery vulnerability in the Patreon WordPress plugin before 1.7.0, allowing attackers to make a logged administrator disconnect the site from Patreon by visiting a specially crafted link.

6.5CVSS

6.3AI Score

0.001EPSS

2021-04-12 02:15 PM
25
cve
cve

CVE-2021-25026

The Patreon WordPress plugin before 1.8.2 does not sanitise and escape the field "Custom Patreon Page name", which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed

5.5CVSS

5.1AI Score

0.001EPSS

2022-03-14 03:15 PM
66
cve
cve

CVE-2023-41129

Cross-Site Request Forgery (CSRF) vulnerability in Patreon Patreon WordPress.This issue affects Patreon WordPress: from n/a through 1.8.6.

8.8CVSS

8.6AI Score

0.001EPSS

2023-11-18 11:15 PM
93