The Backuply – Backup, Restore, Migrate and Clone plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 1.2.3 via the node_id parameter in the backuply_get_jstree function. This makes it possible for attackers with administrator privileges or higher to read the contents of arbitrary files on the server, which can contain sensitive information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-01-27T04:31:29.644Z

Updated: 2024-08-01T18:11:35.712Z

Reserved: 2024-01-18T19:14:05.933Z

Link: CVE-2024-0697

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-01-27T05:15:08.470

Modified: 2024-02-01T04:15:27.597

Link: CVE-2024-0697

cve-icon Redhat

No data.