Vulnerabilities (CVE)

Filtered by vendor Updraftplus Subscribe
Filtered by product Updraftplus
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-16871 1 Updraftplus 1 Updraftplus 2024-04-11 6.8 MEDIUM 8.1 HIGH
The UpdraftPlus plugin through 1.13.12 for WordPress allows remote PHP code execution because the plupload_action function in /wp-content/plugins/updraftplus/admin.php has a race condition before deleting a file associated with the name parameter. NOTE: the vendor reports that this does not cross a privilege boundary
CVE-2017-16870 1 Updraftplus 1 Updraftplus 2024-04-11 6.8 MEDIUM 8.1 HIGH
The UpdraftPlus plugin through 1.13.12 for WordPress has SSRF in the updraft_ajax_handler function in /wp-content/plugins/updraftplus/admin.php via an httpget subaction. NOTE: the vendor reports that this does not cross a privilege boundary
CVE-2023-5982 1 Updraftplus 1 Updraftplus 2023-12-10 N/A 5.4 MEDIUM
The UpdraftPlus: WordPress Backup & Migration Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.23.10. This is due to a lack of nonce validation and insufficient validation of the instance_id on the 'updraftmethod-googledrive-auth' action used to update Google Drive remote storage location. This makes it possible for unauthenticated attackers to modify the Google Drive location that backups are sent to via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. This can make it possible for attackers to receive backups for a site which may contain sensitive information.
CVE-2023-32960 1 Updraftplus 1 Updraftplus 2023-12-10 N/A 6.1 MEDIUM
Cross-Site Request Forgery (CSRF) vulnerability in UpdraftPlus.Com, DavidAnderson UpdraftPlus WordPress Backup Plugin <= 1.23.3 versions leads to sitewide Cross-Site Scripting (XSS).
CVE-2022-0633 1 Updraftplus 1 Updraftplus 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
The UpdraftPlus WordPress plugin Free before 1.22.3 and Premium before 2.22.3 do not properly validate a user has the required privileges to access a backup's nonce identifier, which may allow any users with an account on the site (such as subscriber) to download the most recent site & database backup.
CVE-2022-0864 1 Updraftplus 1 Updraftplus 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The UpdraftPlus WordPress Backup Plugin WordPress plugin before 1.22.9 does not sanitise and escape the updraft_interval parameter before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting (XSS) vulnerability.
CVE-2021-24423 1 Updraftplus 1 Updraftplus 2023-12-10 3.5 LOW 4.8 MEDIUM
The UpdraftPlus WordPress Backup Plugin WordPress plugin before 1.6.59 does not sanitise its updraft_service settings, allowing high privilege users to set malicious JavaScript payload in it and leading to a Stored Cross-Site Scripting issue
CVE-2021-25022 1 Updraftplus 1 Updraftplus 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The UpdraftPlus WordPress Backup Plugin WordPress plugin before 1.16.66 does not sanitise and escape the backup_timestamp and job_id parameter before outputting then back in admin pages, leading to Reflected Cross-Site Scripting issues
CVE-2021-25089 1 Updraftplus 1 Updraftplus 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The UpdraftPlus WordPress Backup Plugin WordPress plugin before 1.16.69 does not sanitise and escape the updraft_restore parameter before outputting it back in the Restore page, leading to a Reflected Cross-Site Scripting
CVE-2015-9360 1 Updraftplus 1 Updraftplus 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The updraftplus plugin before 1.9.64 for WordPress has XSS via add_query_arg() and remove_query_arg().
CVE-2017-18593 1 Updraftplus 1 Updraftplus 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The updraftplus plugin before 1.13.5 for WordPress has XSS in rare cases where an attacker controls a string logged to a log file.