In the admin/db-backup-security/db-backup-security.php page in the BulletProof Security plugin before .52.5 for WordPress, XSS is possible for remote authenticated administrators via the DBTablePrefix parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-09-12T22:00:00

Updated: 2020-10-29T21:18:53

Reserved: 2017-09-12T00:00:00


Link: CVE-2015-9230

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-09-12T22:29:00.257

Modified: 2020-11-10T19:40:53.087


Link: CVE-2015-9230

JSON object: View

cve-icon Redhat Information

No data.

CWE