Vulnerabilities > Patreon > Patreon Wordpress > 1.4.3

DATE CVE VULNERABILITY TITLE RISK
2023-11-18 CVE-2023-41129 Unspecified vulnerability in Patreon Wordpress
Cross-Site Request Forgery (CSRF) vulnerability in Patreon Patreon WordPress.This issue affects Patreon WordPress: from n/a through 1.8.6.
network
low complexity
patreon
8.8
2022-03-14 CVE-2021-25026 Cross-site Scripting vulnerability in Patreon Wordpress
The Patreon WordPress plugin before 1.8.2 does not sanitise and escape the field "Custom Patreon Page name", which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed
network
patreon CWE-79
3.5
2021-04-12 CVE-2021-24231 Cross-Site Request Forgery (CSRF) vulnerability in Patreon Wordpress
The Jetpack Scan team identified a Cross-Site Request Forgery vulnerability in the Patreon WordPress plugin before 1.7.0, allowing attackers to make a logged administrator disconnect the site from Patreon by visiting a specially crafted link.
network
patreon CWE-352
4.3
2021-04-12 CVE-2021-24230 Cross-Site Request Forgery (CSRF) vulnerability in Patreon Wordpress
The Jetpack Scan team identified a Cross-Site Request Forgery vulnerability in the Patreon WordPress plugin before 1.7.0, allowing attackers to make a logged in user overwrite or create arbitrary user metadata on the victim’s account once visited.
network
patreon CWE-352
5.8