CVE-2023-5505

Aug. 17, 2024, 9:15 a.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

BackWPup plugin for WordPress

  • up to 4.0.1

Source

security@wordfence.com

Tags

CVE-2023-5505 details

Published : Aug. 17, 2024, 9:15 a.m.
Last Modified : Aug. 17, 2024, 9:15 a.m.

Description

The BackWPup plugin for WordPress is vulnerable to Directory Traversal in versions up to, and including, 4.0.1 via the job-specific backup folder. This allows authenticated attackers to store backups in arbitrary folders on the server provided they can be written to by the server. Additionally, default settings will place an index.php and a .htaccess file into the chosen directory (unless already present) when the first backup job is run that are intended to prevent directory listing and file access. This means that an attacker could set the backup directory to the root of another site in a shared environment and thus disable that site.

CVSS Score

1 2 3 4 5 6.8 7 8 9 10

Weakness

Weakness Name Description
CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

Base Score

6.8

Exploitability Score

2.3

Impact Score

4.0

Base Severity

MEDIUM

This website uses the NVD API, but is not approved or certified by it.