Filtered by vendor Inpsyde Subscriptions
Filtered by product Backwpup Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-2551 1 Inpsyde 1 Backwpup 2024-08-05 N/A
Vulnerability in Wordpress plugin BackWPup before v3.4.2 allows possible brute forcing of backup file for download.
CVE-2023-5504 1 Inpsyde 1 Backwpup 2024-08-02 8.7 High
The BackWPup plugin for WordPress is vulnerable to Directory Traversal in versions up to, and including, 4.0.1 via the Log File Folder. This allows authenticated attackers to store backups in arbitrary folders on the server provided they can be written to by the server. Additionally, default settings will place an index.php and a .htaccess file into the chosen directory (unless already present) when the first backup job is run that are intended to prevent directory listing and file access. This means that an attacker could set the backup directory to the root of another site in a shared environment and thus disable that site.