An issue was discovered in the XCloner Backup and Restore plugin before 4.2.13 for WordPress. It gave authenticated attackers the ability to modify arbitrary files, including PHP files. Doing so would allow an attacker to achieve remote code execution. The xcloner_restore.php write_file_action could overwrite wp-config.php, for example. Alternatively, an attacker could create an exploit chain to obtain a database dump.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-01-01T03:27:47

Updated: 2024-08-04T17:16:13.477Z

Reserved: 2021-01-01T00:00:00

Link: CVE-2020-35948

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-01-01T04:15:13.497

Modified: 2022-02-22T10:14:44.160

Link: CVE-2020-35948

cve-icon Redhat

No data.