Filtered by vendor Wpseeds Subscriptions
Filtered by product Wp Database Backup Subscriptions
Total 7 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-10876 1 Wpseeds 1 Wp Database Backup 2024-08-06 N/A
The wp-database-backup plugin before 4.3.1 for WordPress has CSRF.
CVE-2016-10875 1 Wpseeds 1 Wp Database Backup 2024-08-06 6.1 Medium
The wp-database-backup plugin before 4.3.1 for WordPress has XSS.
CVE-2016-10874 1 Wpseeds 1 Wp Database Backup 2024-08-06 8.8 High
The wp-database-backup plugin before 4.3.3 for WordPress has CSRF.
CVE-2016-10873 1 Wpseeds 1 Wp Database Backup 2024-08-06 6.1 Medium
The wp-database-backup plugin before 4.3.3 for WordPress has XSS.
CVE-2019-14949 1 Wpseeds 1 Wp Database Backup 2024-08-05 6.1 Medium
The wp-database-backup plugin before 5.1.2 for WordPress has XSS.
CVE-2020-7241 1 Wpseeds 1 Wp Database Backup 2024-08-04 7.5 High
The WP Database Backup plugin through 5.5 for WordPress stores downloads by default locally in the directory wp-content/uploads/db-backup/. This might allow attackers to read ZIP archives by guessing random ID numbers, guessing date strings with a 2020_{0..1}{0..2}_{0..3}{0..9} format, guessing UNIX timestamps, and making HTTPS requests with the complete guessed URL.
CVE-2022-2271 1 Wpseeds 1 Wp Database Backup 2024-08-03 4.8 Medium
The WP Database Backup WordPress plugin before 5.9 does not escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks when the unfiltered_html capability is disallowed (for example in multisite setup)