Lucene search

K
cve[email protected]CVE-2024-2294
HistoryMar 16, 2024 - 2:15 a.m.

CVE-2024-2294

2024-03-1602:15:09
web.nvd.nist.gov
35
backuply
wordpress
plugin
vulnerability
directory traversal
windows servers

4.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

9.2 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%

The Backuply – Backup, Restore, Migrate and Clone plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 1.2.7 via the backup_name parameter in the backuply_download_backup function. This makes it possible for attackers to have an account with only activate_plugins capability to access arbitrary files on the server, which can contain sensitive information. This only impacts sites hosted on Windows servers.

Affected configurations

Vulners
Node
softaculousbackuplyRange1.2.7
VendorProductVersionCPE
softaculousbackuply*cpe:2.3:a:softaculous:backuply:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "softaculous",
    "product": "Backuply – Backup, Restore, Migrate and Clone",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "1.2.7",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

4.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

9.2 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%

Related for CVE-2024-2294