Backuply – Backup, Restore, Migrate and Clone <= 1.2.7 - Authenticated (Admin+) Directory Traversal

4.9
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVE CVE-2024-2294
CVSS 4.9 (Medium)
Publicly Published March 15, 2024
Last Updated March 16, 2024
Researcher Dau Hoang Tai - VCI

Description

The Backuply – Backup, Restore, Migrate and Clone plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 1.2.7 via the backup_name parameter in the backuply_download_backup function. This makes it possible for attackers to have an account with only activate_plugins capability to access arbitrary files on the server, which can contain sensitive information. This only impacts sites hosted on Windows servers.

References

Share

1 affected software package

Software Type Plugin
Software Slug backuply (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.2.8, or a newer patched version
Affected Version
  • <= 1.2.7
Patched Version
  • 1.2.8

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation