Vulnerabilities (CVE)

Filtered by vendor Inpsyde Subscribe
Filtered by product Backwpup
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-5504 1 Inpsyde 1 Backwpup 2024-01-17 N/A 8.7 HIGH
The BackWPup plugin for WordPress is vulnerable to Directory Traversal in versions up to, and including, 4.0.1 via the Log File Folder. This allows authenticated attackers to store backups in arbitrary folders on the server provided they can be written to by the server. Additionally, default settings will place an index.php and a .htaccess file into the chosen directory (unless already present) when the first backup job is run that are intended to prevent directory listing and file access. This means that an attacker could set the backup directory to the root of another site in a shared environment and thus disable that site.
CVE-2017-2551 1 Inpsyde 1 Backwpup 2023-12-10 5.0 MEDIUM 7.5 HIGH
Vulnerability in Wordpress plugin BackWPup before v3.4.2 allows possible brute forcing of backup file for download.