NA

CVE-2023-7201

Published: 15/04/2024 Updated: 15/04/2024

Vulnerability Summary

The Everest Backup WordPress plugin prior to 2.2.5 does not properly validate backup files to be uploaded, allowing high privilege users such as admin to upload arbitrary files on the server even when they should not be allowed to (for example in multisite setup)