// For flags

CVE-2021-24322

Database Backup for WordPress < 2.4 - Authenticated Persistent Cross-Site Scripting (XSS)

Severity Score

5.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The Database Backup for WordPress plugin before 2.4 did not escape the backup_recipient POST parameter in before output it back in the attribute of an HTML tag, leading to a Stored Cross-Site Scripting issue.

El plugin Database Backup for WordPress versiones anteriores a 2.4 no escapa del parĂ¡metro POST backup_recipient antes de devolverlo en el atributo de una etiqueta HTML, conllevando a un problema de tipo Cross-Site Scripting almacenado

*Credits: m0ze
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-01-14 CVE Reserved
  • 2021-05-16 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-03 CVE Updated
  • 2024-08-03 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Deliciousbrains
Search vendor "Deliciousbrains"
Database Backup
Search vendor "Deliciousbrains" for product "Database Backup"
< 2.4
Search vendor "Deliciousbrains" for product "Database Backup" and version " < 2.4"
wordpress
Affected