Vulnerability CVE-2022-0255


Published: 2022-02-21

Description:
The Database Backup for WordPress plugin before 2.5.1 does not properly sanitise and escape the fragment parameter before using it in a SQL statement in the admin dashboard, leading to a SQL injection issue

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Deliciousbrains -> Database backup 

 References:
https://wpscan.com/vulnerability/684bb06d-864f-4cba-ab0d-f83974d026fa

Copyright 2024, cxsecurity.com

 

Back to Top