CVE-2021-24229

The Jetpack Scan team identified a Reflected Cross-Site Scripting via the patreon_save_attachment_patreon_level AJAX action of the Patreon WordPress plugin before 1.7.2. This AJAX hook is used to update the pledge level required by Patreon subscribers to access a given attachment. This action is accessible for user accounts with the ‘manage_options’ privilege (i.e.., only administrators). Unfortunately, one of the parameters used in this AJAX endpoint is not sanitized before being printed back to the user, so the risk it represents is the same as the previous XSS vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:patreon:patreon_wordpress:*:*:*:*:*:wordpress:*:*

History

14 Apr 2021, 15:47

Type Values Removed Values Added
CPE cpe:2.3:a:patreon:patreon_wordpress:*:*:*:*:*:wordpress:*:*
References (CONFIRM) https://wpscan.com/vulnerability/001755c4-add3-4566-a022-ab1f83546c1f - (CONFIRM) https://wpscan.com/vulnerability/001755c4-add3-4566-a022-ab1f83546c1f - Third Party Advisory
References (MISC) https://jetpack.com/2021/03/26/vulnerabilities-found-in-patreon-wordpress-plugin/ - (MISC) https://jetpack.com/2021/03/26/vulnerabilities-found-in-patreon-wordpress-plugin/ - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 9.6

12 Apr 2021, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-04-12 14:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-24229

Mitre link : CVE-2021-24229

CVE.ORG link : CVE-2021-24229


JSON object : View

Products Affected

patreon

  • patreon_wordpress
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')