Multiple Cross-Site Scripting (XSS) Vulnerabilities in Backup Guard Plugin for WordPress

Multiple Cross-Site Scripting (XSS) Vulnerabilities in Backup Guard Plugin for WordPress

CVE-2017-18488 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

The Backup Guard plugin before 1.1.47 for WordPress has multiple XSS issues.

Learn more about our Wordpress Pen Testing.