CVE-2017-10837

Cross-site scripting vulnerability in BackupGuard prior to version 1.1.47 allows an attacker to inject arbitrary web script or HTML via unspecified vectors.
References
Link Resource
https://jvn.jp/en/jp/JVN58559719/index.html Third Party Advisory VDB Entry
https://wordpress.org/plugins/backup/#developers Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:backup-guard:backup_guard:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2017-08-29 01:35

Updated : 2024-02-28 16:04


NVD link : CVE-2017-10837

Mitre link : CVE-2017-10837

CVE.ORG link : CVE-2017-10837


JSON object : View

Products Affected

backup-guard

  • backup_guard
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')