CVE-2022-0864

The UpdraftPlus WordPress Backup Plugin WordPress plugin before 1.22.9 does not sanitise and escape the updraft_interval parameter before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting (XSS) vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:updraftplus:updraftplus:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2022-04-04 16:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-0864

Mitre link : CVE-2022-0864

CVE.ORG link : CVE-2022-0864


JSON object : View

Products Affected

updraftplus

  • updraftplus
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')