Backup Migration <= 1.3.7 - Unauthenticated Remote Code Execution

9.8
Improper Control of Generation of Code ('Code Injection')
CVE CVE-2023-6553
CVSS 9.8 (Critical)
Publicly Published December 11, 2023
Last Updated January 22, 2024
Researcher Nex Team

Description

The Backup Migration plugin for WordPress is vulnerable to Remote Code Execution in all versions up to, and including, 1.3.7 via the /includes/backup-heart.php file. This is due to an attacker being able to control the values passed to an include, and subsequently leverage that to achieve remote code execution. This makes it possible for unauthenticated attackers to easily execute code on the server.

Wordfence blocked 193 attacks targeting this vulnerability in the past 24 hours.

References

Share

1 affected software package

Software Type Plugin
Software Slug backup-backup (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.3.8, or a newer patched version
Affected Version
  • <= 1.3.7
Patched Version
  • 1.3.8

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation