Vulnerabilities > Revmakx > Backup AND Staging BY WP Time Capsule

DATE CVE VULNERABILITY TITLE RISK
2022-01-24 CVE-2021-25035 Cross-site Scripting vulnerability in Revmakx Backup and Staging BY WP Time Capsule
The Backup and Staging by WP Time Capsule WordPress plugin before 1.22.7 does not sanitise and escape the error parameter before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting
network
revmakx CWE-79
4.3