Lucene search

K

Wpseeds Security Vulnerabilities

cve
cve

CVE-2016-10873

The wp-database-backup plugin before 4.3.3 for WordPress has XSS.

6.1CVSS

6.4AI Score

0.001EPSS

2019-08-12 03:15 PM
32
cve
cve

CVE-2016-10874

The wp-database-backup plugin before 4.3.3 for WordPress has CSRF.

8.8CVSS

8.7AI Score

0.001EPSS

2019-08-12 03:15 PM
24
cve
cve

CVE-2016-10875

The wp-database-backup plugin before 4.3.1 for WordPress has XSS.

6.1CVSS

6.4AI Score

0.001EPSS

2019-08-12 03:15 PM
24
cve
cve

CVE-2016-10876

The wp-database-backup plugin before 4.3.1 for WordPress has CSRF.

8.8CVSS

8.7AI Score

0.001EPSS

2019-08-12 03:15 PM
21
cve
cve

CVE-2019-14949

The wp-database-backup plugin before 5.1.2 for WordPress has XSS.

6.1CVSS

6.3AI Score

0.001EPSS

2019-08-12 03:15 PM
25
cve
cve

CVE-2020-7241

The WP Database Backup plugin through 5.5 for WordPress stores downloads by default locally in the directory wp-content/uploads/db-backup/. This might allow attackers to read ZIP archives by guessing random ID numbers, guessing date strings with a 2020_{0..1}{0..2}_{0..3}{0..9} format, guessing UNI...

7.5CVSS

7.4AI Score

0.003EPSS

2020-01-20 08:15 PM
70
cve
cve

CVE-2022-2271

The WP Database Backup WordPress plugin before 5.9 does not escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks when the unfiltered_html capability is disallowed (for example in multisite setup)

4.8CVSS

4.8AI Score

0.001EPSS

2022-09-05 01:15 PM
59
7
cve
cve

CVE-2022-4519

The WP User plugin for WordPress is vulnerable to Stored Cross-Site Scripting via its settings parameters in versions up to, and including, 7.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and ab...

5.5CVSS

4.6AI Score

0.001EPSS

2022-12-15 09:15 PM
30