Lucene search

K
cvelistWPScanCVELIST:CVE-2021-24172
HistoryApr 05, 2021 - 6:27 p.m.

CVE-2021-24172 VM Backups <= 1.0 - CSRF to Database Backup Download

2021-04-0518:27:44
CWE-352
WPScan
www.cve.org

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.7%

The VM Backups WordPress plugin through 1.0 does not have CSRF checks, allowing attackers to make a logged in user unwanted actions, such as generate backups of the DB, plugins, and current .

CNA Affected

[
  {
    "product": "VM Backups",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThanOrEqual": "1.0",
        "status": "affected",
        "version": "1.0",
        "versionType": "custom"
      }
    ]
  }
]

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.7%

Related for CVELIST:CVE-2021-24172