CVE-2021-24228

The Jetpack Scan team identified a Reflected Cross-Site Scripting in the Login Form of the Patreon WordPress plugin before 1.7.2. The WordPress login form (wp-login.php) is hooked by the plugin and offers to allow users to authenticate on the site using their Patreon account. Unfortunately, some of the error logging logic behind the scene allowed user-controlled input to be reflected on the login page, unsanitized.
Configurations

Configuration 1 (hide)

cpe:2.3:a:patreon:patreon_wordpress:*:*:*:*:*:wordpress:*:*

History

14 Apr 2021, 15:53

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 9.6
CPE cpe:2.3:a:patreon:patreon_wordpress:*:*:*:*:*:wordpress:*:*
References (MISC) https://jetpack.com/2021/03/26/vulnerabilities-found-in-patreon-wordpress-plugin/ - (MISC) https://jetpack.com/2021/03/26/vulnerabilities-found-in-patreon-wordpress-plugin/ - Exploit, Third Party Advisory
References (CONFIRM) https://wpscan.com/vulnerability/7a5fadb1-3f1c-4779-8ff6-356fccb5269b - (CONFIRM) https://wpscan.com/vulnerability/7a5fadb1-3f1c-4779-8ff6-356fccb5269b - Third Party Advisory

12 Apr 2021, 14:57

Type Values Removed Values Added
New CVE

Information

Published : 2021-04-12 14:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-24228

Mitre link : CVE-2021-24228

CVE.ORG link : CVE-2021-24228


JSON object : View

Products Affected

patreon

  • patreon_wordpress
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')