Paypal Donation <= 1.3 - Cross-Site Request Forgery to Stored Cross-Site Scripting

6.1
Cross-Site Request Forgery (CSRF)
CVE CVE-2021-24570
CVSS 6.1 (Medium)
Publicly Published October 4, 2021
Last Updated January 22, 2024
Researcher dc11

Description

The Accept Donations with PayPal WordPress plugin before 1.3.1 offers a function to create donation buttons, which internally are posts. The process to create a new button is lacking a CSRF check. An attacker could use this to make an authenticated admin create a new button. Furthermore, one of the Button field is not escaped before being output in an attribute when editing a Button, leading to a Stored Cross-Site Scripting issue as well.

References

Share

1 affected software package

Software Type Plugin
Software Slug easy-paypal-donation (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.3.1, or a newer patched version
Affected Version
  • <= 1.3
Patched Version
  • 1.3.1

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation