Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Updraftplus Subscribe
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-4346 1 Updraftplus 1 All-in-one Security 2023-01-30 N/A 5.3 MEDIUM
The All-In-One Security (AIOS) WordPress plugin before 5.1.3 leaked settings of the plugin publicly, including the used email address.
CVE-2022-4097 1 Updraftplus 1 All-in-one Security 2022-12-15 N/A 5.3 MEDIUM
The All-In-One Security (AIOS) WordPress plugin before 5.0.8 is susceptible to IP Spoofing attacks, which can lead to bypassed security features (like IP blocks, rate limiting, brute force protection, and more).
CVE-2022-0864 1 Updraftplus 1 Updraftplus 2022-04-11 4.3 MEDIUM 6.1 MEDIUM
The UpdraftPlus WordPress Backup Plugin WordPress plugin before 1.22.9 does not sanitise and escape the updraft_interval parameter before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting (XSS) vulnerability.
CVE-2022-0633 1 Updraftplus 1 Updraftplus 2022-02-18 4.0 MEDIUM 6.5 MEDIUM
The UpdraftPlus WordPress plugin Free before 1.22.3 and Premium before 2.22.3 do not properly validate a user has the required privileges to access a backup's nonce identifier, which may allow any users with an account on the site (such as subscriber) to download the most recent site & database backup.
CVE-2021-25089 1 Updraftplus 1 Updraftplus 2022-02-04 4.3 MEDIUM 6.1 MEDIUM
The UpdraftPlus WordPress Backup Plugin WordPress plugin before 1.16.69 does not sanitise and escape the updraft_restore parameter before outputting it back in the Restore page, leading to a Reflected Cross-Site Scripting
CVE-2021-24423 1 Updraftplus 1 Updraftplus 2022-01-27 3.5 LOW 4.8 MEDIUM
The UpdraftPlus WordPress Backup Plugin WordPress plugin before 1.6.59 does not sanitise its updraft_service settings, allowing high privilege users to set malicious JavaScript payload in it and leading to a Stored Cross-Site Scripting issue
CVE-2021-25022 1 Updraftplus 1 Updraftplus 2022-01-07 4.3 MEDIUM 6.1 MEDIUM
The UpdraftPlus WordPress Backup Plugin WordPress plugin before 1.16.66 does not sanitise and escape the backup_timestamp and job_id parameter before outputting then back in admin pages, leading to Reflected Cross-Site Scripting issues
CVE-2015-9360 1 Updraftplus 1 Updraftplus 2019-08-30 4.3 MEDIUM 6.1 MEDIUM
The updraftplus plugin before 1.9.64 for WordPress has XSS via add_query_arg() and remove_query_arg().
CVE-2017-18593 1 Updraftplus 1 Updraftplus 2019-08-30 4.3 MEDIUM 6.1 MEDIUM
The updraftplus plugin before 1.13.5 for WordPress has XSS in rare cases where an attacker controls a string logged to a log file.
CVE-2017-16871 1 Updraftplus 1 Updraftplus 2019-04-16 6.8 MEDIUM 8.1 HIGH
** DISPUTED ** The UpdraftPlus plugin through 1.13.12 for WordPress allows remote PHP code execution because the plupload_action function in /wp-content/plugins/updraftplus/admin.php has a race condition before deleting a file associated with the name parameter. NOTE: the vendor reports that this does not cross a privilege boundary.
CVE-2017-16870 1 Updraftplus 1 Updraftplus 2019-04-16 6.8 MEDIUM 8.1 HIGH
** DISPUTED ** The UpdraftPlus plugin through 1.13.12 for WordPress has SSRF in the updraft_ajax_handler function in /wp-content/plugins/updraftplus/admin.php via an httpget subaction. NOTE: the vendor reports that this does not cross a privilege boundary.