Vulnerabilities > Patreon

DATE CVE VULNERABILITY TITLE RISK
2023-11-18 CVE-2023-41129 Unspecified vulnerability in Patreon Wordpress
Cross-Site Request Forgery (CSRF) vulnerability in Patreon Patreon WordPress.This issue affects Patreon WordPress: from n/a through 1.8.6.
network
low complexity
patreon
8.8
2023-09-19 CVE-2023-41387 SQL Injection vulnerability in Patreon Flutter Downloader
A SQL injection in the flutter_downloader component through 1.11.1 for iOS allows remote attackers to steal session tokens and overwrite arbitrary files inside the app's container.
network
low complexity
patreon CWE-89
critical
9.1
2022-03-14 CVE-2021-25026 Cross-site Scripting vulnerability in Patreon Wordpress
The Patreon WordPress plugin before 1.8.2 does not sanitise and escape the field "Custom Patreon Page name", which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed
network
patreon CWE-79
3.5
2021-04-12 CVE-2021-24231 Cross-Site Request Forgery (CSRF) vulnerability in Patreon Wordpress
The Jetpack Scan team identified a Cross-Site Request Forgery vulnerability in the Patreon WordPress plugin before 1.7.0, allowing attackers to make a logged administrator disconnect the site from Patreon by visiting a specially crafted link.
network
patreon CWE-352
4.3
2021-04-12 CVE-2021-24230 Cross-Site Request Forgery (CSRF) vulnerability in Patreon Wordpress
The Jetpack Scan team identified a Cross-Site Request Forgery vulnerability in the Patreon WordPress plugin before 1.7.0, allowing attackers to make a logged in user overwrite or create arbitrary user metadata on the victim’s account once visited.
network
patreon CWE-352
5.8
2021-04-12 CVE-2021-24229 Cross-site Scripting vulnerability in Patreon Wordpress
The Jetpack Scan team identified a Reflected Cross-Site Scripting via the patreon_save_attachment_patreon_level AJAX action of the Patreon WordPress plugin before 1.7.2.
network
patreon CWE-79
6.8
2021-04-12 CVE-2021-24228 Cross-site Scripting vulnerability in Patreon Wordpress
The Jetpack Scan team identified a Reflected Cross-Site Scripting in the Login Form of the Patreon WordPress plugin before 1.7.2.
network
patreon CWE-79
6.8
2021-04-12 CVE-2021-24227 Information Exposure vulnerability in Patreon Wordpress
The Jetpack Scan team identified a Local File Disclosure vulnerability in the Patreon WordPress plugin before 1.7.0 that could be abused by anyone visiting the site.
network
low complexity
patreon CWE-200
5.0
2019-08-22 CVE-2018-20984 Deserialization of Untrusted Data vulnerability in Patreon Wordpress
The patreon-connect plugin before 1.2.2 for WordPress has Object Injection.
network
low complexity
patreon CWE-502
7.5