Backuply Plugin for WordPress directory traversal | CVE-2024-0697

NAME
__________
Backuply Plugin for WordPress directory traversal

Platforms Affected:
WordPress Backuply Plugin for WordPress 1.2.3

Risk Level:
6.5

Exploitability:
Unproven

Consequences:
Obtain Information

DESCRIPTION
__________

Backuply Plugin for WordPress could allow a remote authenticated attacker to traverse directories on the system. An attacker could send a specially crafted URL request in the node_id parameter to the backuply_get_jstree function containing “dot dot” sequences (/../) to read arbitrary files on the system.

CVSS 3.0 Information
__________

Privileges Required:
High

User Interaction:
None

Scope:
Unchanged

Access Vector:
Network


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.