Vulnerability CVE-2021-24230


Published: 2021-04-12

Description:
The Jetpack Scan team identified a Cross-Site Request Forgery vulnerability in the Patreon WordPress plugin before 1.7.0, allowing attackers to make a logged in user overwrite or create arbitrary user metadata on the victim??s account once visited. If exploited, this bug can be used to overwrite the ??wp_capabilities? meta, which contains the affected user account??s roles and privileges. Doing this would essentially lock them out of the site, blocking them from accessing paid content.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
4.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
Partial
Affected software
Patreon -> Patreon wordpress 

 References:
https://jetpack.com/2021/03/26/vulnerabilities-found-in-patreon-wordpress-plugin/
https://wpscan.com/vulnerability/2deefa2d-3043-42e5-afef-a42c37703531

Copyright 2024, cxsecurity.com

 

Back to Top