Vulnerability CVE-2021-25035


Published: 2022-01-24

Description:
The Backup and Staging by WP Time Capsule WordPress plugin before 1.22.7 does not sanitise and escape the error parameter before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Revmakx -> Backup and staging by wp time capsule 

 References:
https://wpscan.com/vulnerability/f426360e-5ba0-4d6b-bfd4-61bc54be3469
https://plugins.trac.wordpress.org/changeset/2641264

Copyright 2024, cxsecurity.com

 

Back to Top