All-in-One WP Migration <= 6.97 - Authenticated Stored Cross-Site Scripting

5.5
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSS 5.5 (Medium)
Publicly Published July 18, 2019
Last Updated January 22, 2024
Researcher Connum

Description

The All-in-One WP Migration plugin for WordPress is vulnerable to Cross-Site Scripting due to the fact that the backup description on the backup history overview page does not sanitize/escape html entities when generating the input field.

References

Share

Vulnerability Details for All-in-One WP Migration and Backup

Software Type Plugin
Software Slug all-in-one-wp-migration (view on wordpress.org)
Patched? Yes
Remediation Update to version 7.0, or a newer patched version
Affected Version
  • < 7.0
Patched Version
  • 7.0

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation