Lucene search

K
wpvulndbWpvulndbWPVDB-ID:BF9FFE11-C9C5-49F3-B1CF-AB3979121850
HistoryNov 24, 2023 - 12:00 a.m.

BackWPup < 4.0.2 - Authenticated (Administrator+) Directory Traversal

2023-11-2400:00:00
wpscan.com
5
backwpup
wordpress
directory traversal
authenticated
administrator
server
backup
log file folder
index.php
.htaccess
shared environment

6.8 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

18.1%

Description The BackWPup plugin for WordPress is vulnerable to Directory Traversal in versions up to, and including, 4.0.1 via the Log File Folder. This allows authenticated attackers to store backups in arbitrary folders on the server provided they can be written to by the server. Additionally, default settings will place an index.php and a .htaccess file into the chosen directory (unless already present) when the first backup job is run that are intended to prevent directory listing and file access. This means that an attacker could set the backup directory to the root of another site in a shared environment and thus disable that site.

CPENameOperatorVersion
eq4.0.2

6.8 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

18.1%

Related for WPVDB-ID:BF9FFE11-C9C5-49F3-B1CF-AB3979121850