CVE-2022-0864

The UpdraftPlus WordPress Backup Plugin WordPress plugin before 1.22.9 does not sanitise and escape the updraft_interval parameter before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting (XSS) vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:updraftplus:updraftplus:*:*:*:*:*:wordpress:*:*

History

11 Apr 2022, 14:59

Type Values Removed Values Added
CPE cpe:2.3:a:updraftplus:updraftplus:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
First Time Updraftplus updraftplus
Updraftplus
References (MISC) http://packetstormsecurity.com/files/166631/WordPress-UpdraftPlus-Cross-Site-Scripting.html - (MISC) http://packetstormsecurity.com/files/166631/WordPress-UpdraftPlus-Cross-Site-Scripting.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) https://wpscan.com/vulnerability/7337543f-4c2c-4365-aebf-3423e9d2f872 - (MISC) https://wpscan.com/vulnerability/7337543f-4c2c-4365-aebf-3423e9d2f872 - Exploit, Third Party Advisory

07 Apr 2022, 18:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/166631/WordPress-UpdraftPlus-Cross-Site-Scripting.html -

04 Apr 2022, 16:49

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-04 16:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-0864

Mitre link : CVE-2022-0864

CVE.ORG link : CVE-2022-0864


JSON object : View

Products Affected

updraftplus

  • updraftplus
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')