Improper Privilege Management vulnerability in Revmakx Backup and Staging by WP Time Capsule allows Privilege Escalation, Authentication Bypass.This issue affects Backup and Staging by WP Time Capsule: from n/a through 1.22.20.
History

Wed, 07 Aug 2024 19:30:00 +0000

Type Values Removed Values Added
First Time appeared Revmakx
Revmakx backup And Staging By Wp Time Capsule
CPEs cpe:2.3:a:revmakx:backup_and_staging_by_wp_time_capsule:*:*:*:*:*:*:*:*
Vendors & Products Revmakx
Revmakx backup And Staging By Wp Time Capsule
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Patchstack

Published: 2024-08-01T20:57:05.246Z

Updated: 2024-08-07T18:20:36.779Z

Reserved: 2024-06-19T12:34:40.590Z

Link: CVE-2024-38770

cve-icon Vulnrichment

Updated: 2024-08-07T18:20:30.315Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-01T21:15:27.880

Modified: 2024-08-02T12:59:43.990

Link: CVE-2024-38770

cve-icon Redhat

No data.