NA

CVE-2023-5504

Published: 11/01/2024 Updated: 17/01/2024
CVSS v3 Base Score: 8.7 | Impact Score: 5.8 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

The BackWPup plugin for WordPress is vulnerable to Directory Traversal in versions up to, and including, 4.0.1 via the Log File Folder. This allows authenticated malicious users to store backups in arbitrary folders on the server provided they can be written to by the server. Additionally, default settings will place an index.php and a .htaccess file into the chosen directory (unless already present) when the first backup job is run that are intended to prevent directory listing and file access. This means that an attacker could set the backup directory to the root of another site in a shared environment and thus disable that site.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

inpsyde backwpup

Github Repositories

Here you will find different Scripts that will help us how to detect newly discovered CVEs

CVE-Scan Here you will find different Scripts that will help us how to detect newly discovered CVEs SNo CVE Scan Link 1 CVE-2023-5360 githubcom/IRB0T/CVE-Scan/tree/main/CVE-2023-5360-Scan 2 CVE-2023-4666 githubcom/IRB0T/CVE-Scan/tree/main/CVE-2023-4666-Scan 3 CVE-2023-6063 githubcom/IRB0T/CVE-Scan/tree/main/cve-2023-6063-Scan 4 EmbedPre