Lucene search

K
cvelistWPScanCVELIST:CVE-2021-24172
HistoryApr 05, 2021 - 6:27 p.m.

CVE-2021-24172 VM Backups <= 1.0 - CSRF to Database Backup Download

2021-04-0518:27:44
CWE-352
WPScan
raw.githubusercontent.com
1

6.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.8%

The VM Backups WordPress plugin through 1.0 does not have CSRF checks, allowing attackers to make a logged in user unwanted actions, such as generate backups of the DB, plugins, and current .

6.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.8%

Related for CVELIST:CVE-2021-24172