Vulnerability CVE-2021-24172


Published: 2021-04-05

Description:
The VM Backups WordPress plugin through 1.0 does not have CSRF checks, allowing attackers to make a logged in user unwanted actions, such as generate backups of the DB, plugins, and current .

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Vm backups project -> Vm backups 

 References:
https://wpscan.com/vulnerability/187e6967-6961-4843-a9d5-866f6ebdb7bc

Copyright 2024, cxsecurity.com

 

Back to Top