Lucene search

K
openvasCopyright (C) 2024 Greenbone AGOPENVAS:1361412562310126717
HistoryMay 07, 2024 - 12:00 a.m.

WordPress Backuply - Backup, Restore, Migrate and Clone Plugin < 1.2.4 Directory Traversal Vulnerability

2024-05-0700:00:00
Copyright (C) 2024 Greenbone AG
plugins.openvas.org
1
wordpress
backuply
directory traversal

7.2 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

18.6%

The WordPress plugin

# SPDX-FileCopyrightText: 2024 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:softaculous:backuply";

if (description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.126717");
  script_version("2024-05-10T15:38:34+0000");
  script_tag(name:"last_modification", value:"2024-05-10 15:38:34 +0000 (Fri, 10 May 2024)");
  script_tag(name:"creation_date", value:"2024-05-07 10:50:45 +0000 (Tue, 07 May 2024)");
  script_tag(name:"cvss_base", value:"6.1");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:M/C:C/I:N/A:N");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2024-02-01 04:15:27 +0000 (Thu, 01 Feb 2024)");

  script_cve_id("CVE-2024-0697");

  script_tag(name:"qod_type", value:"remote_banner");

  script_tag(name:"solution_type", value:"VendorFix");

  script_name("WordPress Backuply - Backup, Restore, Migrate and Clone Plugin < 1.2.4 Directory Traversal Vulnerability");

  script_category(ACT_GATHER_INFO);

  script_copyright("Copyright (C) 2024 Greenbone AG");
  script_family("Web application abuses");
  script_dependencies("gb_wordpress_plugin_http_detect.nasl");
  script_mandatory_keys("wordpress/plugin/backuply/detected");

  script_tag(name:"summary", value:"The WordPress plugin 'Backuply - Backup, Restore, Migrate and
  Clone' is prone to a directory traversal vulnerability.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"The WordPress 'Backuply - Backup, Restore, Migrate and Clone'
  plugin allows to directory traversal via the node_id parameter in the backuply_get_jstree
  function.");

  script_tag(name:"impact", value:"Attackers with administrator privileges or higher are able to
  read the contents of arbitrary files on the server, which can contain sensitive information.");

  script_tag(name:"affected", value:"WordPress Backuply - Backup, Restore, Migrate and Clone
  prior to version 1.2.4.");

  script_tag(name:"solution", value:"Update to version 1.2.4 or later.");

  script_xref(name:"URL", value:"https://www.wordfence.com/threat-intel/vulnerabilities/wordpress-plugins/backuply/backuply-backup-restore-migrate-and-clone-123-authenticated-administrator-directory-traversal");

  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if( ! port = get_app_port( cpe: CPE ) )
  exit( 0 );

if( ! infos = get_app_version_and_location( cpe: CPE, port: port, exit_no_version: TRUE ) )
  exit( 0 );

version = infos["version"];
location = infos["location"];

if( version_is_less( version: version, test_version: "1.2.4" ) ) {
  report = report_fixed_ver( installed_version: version, fixed_version: "1.2.4", install_path: location );
  security_message( port: port, data: report );
  exit( 0 );
}

exit( 99 );

7.2 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

18.6%

Related for OPENVAS:1361412562310126717