The Database Backup for WordPress plugin before 2.5.1 does not properly sanitise and escape the fragment parameter before using it in a SQL statement in the admin dashboard, leading to a SQL injection issue
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2022-02-21T10:46:11

Updated: 2024-08-02T23:25:38.812Z

Reserved: 2022-01-17T00:00:00

Link: CVE-2022-0255

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-02-21T11:15:09.580

Modified: 2022-02-28T20:57:22.547

Link: CVE-2022-0255

cve-icon Redhat

No data.