Lucene search

K

Database Backup Security Vulnerabilities

cve
cve

CVE-2022-2271

The WP Database Backup WordPress plugin before 5.9 does not escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.8AI Score

0.001EPSS

2022-09-05 01:15 PM
50
7
cve
cve

CVE-2022-1577

The Database Backup for WordPress plugin before 2.5.2 does not have CSRF check in place when updating the schedule backup settings, which could allow an attacker to make a logged in admin change them via a CSRF attack. This could lead to cases where attackers can send backup notification emails to....

5.4CVSS

5.3AI Score

0.001EPSS

2022-06-08 10:15 AM
52
5
cve
cve

CVE-2022-0255

The Database Backup for WordPress plugin before 2.5.1 does not properly sanitise and escape the fragment parameter before using it in a SQL statement in the admin dashboard, leading to a SQL injection...

7.2CVSS

7.2AI Score

0.001EPSS

2022-02-21 11:15 AM
77
cve
cve

CVE-2021-24322

The Database Backup for WordPress plugin before 2.4 did not escape the backup_recipient POST parameter in before output it back in the attribute of an HTML tag, leading to a Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2021-06-01 02:15 PM
29
4
cve
cve

CVE-2020-7241

The WP Database Backup plugin through 5.5 for WordPress stores downloads by default locally in the directory wp-content/uploads/db-backup/. This might allow attackers to read ZIP archives by guessing random ID numbers, guessing date strings with a 2020_{0..1}{0..2}_{0..3}{0..9} format, guessing...

7.5CVSS

7.4AI Score

0.003EPSS

2020-01-20 08:15 PM
69
cve
cve

CVE-2019-10219

A vulnerability was found in Hibernate-Validator. The SafeHtml validator annotation fails to properly sanitize payloads consisting of potentially malicious code in HTML comments and instructions. This vulnerability can result in an XSS...

6.1CVSS

6AI Score

0.002EPSS

2019-11-08 03:15 PM
169
6
cve
cve

CVE-2019-14949

The wp-database-backup plugin before 5.1.2 for WordPress has...

6.1CVSS

6.3AI Score

0.001EPSS

2019-08-12 03:15 PM
23
cve
cve

CVE-2016-10875

The wp-database-backup plugin before 4.3.1 for WordPress has...

6.1CVSS

6.4AI Score

0.001EPSS

2019-08-12 03:15 PM
21
cve
cve

CVE-2016-10873

The wp-database-backup plugin before 4.3.3 for WordPress has...

6.1CVSS

6.4AI Score

0.001EPSS

2019-08-12 03:15 PM
28
cve
cve

CVE-2016-10874

The wp-database-backup plugin before 4.3.3 for WordPress has...

8.8CVSS

8.7AI Score

0.001EPSS

2019-08-12 03:15 PM
20
cve
cve

CVE-2016-10876

The wp-database-backup plugin before 4.3.1 for WordPress has...

8.8CVSS

8.7AI Score

0.001EPSS

2019-08-12 03:15 PM
18
cve
cve

CVE-2016-9841

inffast.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer...

9.8CVSS

9.9AI Score

0.012EPSS

2017-05-23 04:29 AM
299
3
cve
cve

CVE-2015-4965

maximouiweb/webmodule/webclient/utility/merlin.jsp in IBM Maximo Asset Management 7.1 through 7.1.1.13, 7.5.0 before 7.5.0.8 IFIX004, and 7.6.0 before 7.6.0.1 IFIX002; Maximo Asset Management 7.5.x before 7.5.0.8 IFIX004 and 7.6.0 before 7.6.0.1 IFIX002 for SmartCloud Control Desk; and Maximo...

5.8AI Score

0.001EPSS

2015-10-06 01:59 AM
24