CVE-2022-0255

The Database Backup for WordPress plugin before 2.5.1 does not properly sanitise and escape the fragment parameter before using it in a SQL statement in the admin dashboard, leading to a SQL injection issue
References
Configurations

Configuration 1

cpe:2.3:a:deliciousbrains:database_backup:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-02-21 11:15

Updated : 2022-02-28 08:57


NVD link : CVE-2022-0255

Mitre link : CVE-2022-0255

Products Affected
No products.
CWE