Backup, Restore and Migrate WordPress Sites With the XCloner Plugin 4.2.1 - 4.2.12 - Unprotected AJAX Actions

8.8
Missing Authorization
CVE CVE-2020-35948
CVSS 8.8 (High)
Publicly Published August 18, 2020
Last Updated January 22, 2024
Researcher Chloe Chamberland - Wordfence

Description

An issue was discovered in the XCloner Backup and Restore plugin before 4.2.13 for WordPress. It gave authenticated attackers the ability to modify arbitrary files, including PHP files. Doing so would allow an attacker to achieve remote code execution. The xcloner_restore.php write_file_action could overwrite wp-config.php, for example. Alternatively, an attacker could create an exploit chain to obtain a database dump.

References

Share

1 affected software package

Software Type Plugin
Software Slug xcloner-backup-and-restore (view on wordpress.org)
Patched? Yes
Remediation Update to version 4.2.153, or a newer patched version
Affected Version
  • 4.2.1 - 4.2.12
Patched Version
  • 4.2.153

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation