Page 2 of 10 results (0.003 seconds)

CVSS: 9.6EPSS: 0%CPEs: 1EXPL: 1

The Jetpack Scan team identified a Reflected Cross-Site Scripting via the patreon_save_attachment_patreon_level AJAX action of the Patreon WordPress plugin before 1.7.2. This AJAX hook is used to update the pledge level required by Patreon subscribers to access a given attachment. This action is accessible for user accounts with the ‘manage_options’ privilege (i.e.., only administrators). Unfortunately, one of the parameters used in this AJAX endpoint is not sanitized before being printed back to the user, so the risk it represents is the same as the previous XSS vulnerability. El equipo de Jetpack Scan identificó una vulnerabilidad de tipo Cross-Site Scripting Reflejado por medio de la acción AJAX patreon_save_attachment_patreon_level del plugin Patreon WordPress versiones anteriores a 1.7.2. • https://jetpack.com/2021/03/26/vulnerabilities-found-in-patreon-wordpress-plugin https://wpscan.com/vulnerability/001755c4-add3-4566-a022-ab1f83546c1f • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 1

The Jetpack Scan team identified a Cross-Site Request Forgery vulnerability in the Patreon WordPress plugin before 1.7.0, allowing attackers to make a logged in user overwrite or create arbitrary user metadata on the victim’s account once visited. If exploited, this bug can be used to overwrite the “wp_capabilities” meta, which contains the affected user account’s roles and privileges. Doing this would essentially lock them out of the site, blocking them from accessing paid content. El equipo de Jetpack Scan identificó una vulnerabilidad de tipo Cross-Site Request Forgery en el plugin Patreon de WordPress versiones anteriores a 1.7.0, permitiendo a un atacante hacer que un usuario registrado sobrescriba o cree metadatos de usuario arbitrarios en la cuenta de la víctima una vez visitada. Si se explota, este error se puede utilizar para sobrescribir la meta "wp_capabilities", que contiene los roles y privilegios de la cuenta de usuario afectada. • https://jetpack.com/2021/03/26/vulnerabilities-found-in-patreon-wordpress-plugin https://wpscan.com/vulnerability/2deefa2d-3043-42e5-afef-a42c37703531 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 9.6EPSS: 0%CPEs: 1EXPL: 1

The Jetpack Scan team identified a Reflected Cross-Site Scripting in the Login Form of the Patreon WordPress plugin before 1.7.2. The WordPress login form (wp-login.php) is hooked by the plugin and offers to allow users to authenticate on the site using their Patreon account. Unfortunately, some of the error logging logic behind the scene allowed user-controlled input to be reflected on the login page, unsanitized. El equipo de Jetpack Scan identificó una vulnerabilidad de tipo Cross-Site Scripting Reflejado en el Formulario de Inicio de Sesión en el plugin Patreon WordPress versiones anteriores a 1.7.2. El formulario de inicio de sesión de WordPress (wp-login.php) está conectado por el plugin y ofrece permitir a los usuarios autenticarse en el sitio utilizando su cuenta de Patreon. • https://jetpack.com/2021/03/26/vulnerabilities-found-in-patreon-wordpress-plugin https://wpscan.com/vulnerability/7a5fadb1-3f1c-4779-8ff6-356fccb5269b • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 3%CPEs: 1EXPL: 1

The Jetpack Scan team identified a Local File Disclosure vulnerability in the Patreon WordPress plugin before 1.7.0 that could be abused by anyone visiting the site. Using this attack vector, an attacker could leak important internal files like wp-config.php, which contains database credentials and cryptographic keys used in the generation of nonces and cookies. El equipo de Jetpack Scan identificó una vulnerabilidad de Divulgación de Archivos Locales en el plugin Patreon WordPress versiones anteriores a 1.7.0, que podría ser abusado por cualquiera que visite el sitio. Con este vector de ataque, un atacante podría filtrar archivos internos importantes como wp-config.php, que contiene credenciales de base de datos y claves criptográficas utilizadas en la generación de nonces y cookies • https://jetpack.com/2021/03/26/vulnerabilities-found-in-patreon-wordpress-plugin https://wpscan.com/vulnerability/f62df02d-7678-440f-84a1-ddbf09364016 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

The patreon-connect plugin before 1.2.2 for WordPress has Object Injection. El complemento patreon-connect en versiones anteriores a 1.2.2 para WordPress tiene inyección de objetos. The Patreon WordPress plugin for WordPress is vulnerable to PHP Object Injection in versions up to, and including, 1.2.2 via deserialization of untrusted input via the 'state' parameter. This makes it possible for attackers to inject a PHP Object. No POP chain is present in the vulnerable plugin. • https://wordpress.org/plugins/patreon-connect/#developers • CWE-502: Deserialization of Untrusted Data •