Vulnerability CVE-2020-35948


Published: 2021-01-01

Description:
An issue was discovered in the XCloner Backup and Restore plugin before 4.2.13 for WordPress. It gave authenticated attackers the ability to modify arbitrary files, including PHP files. Doing so would allow an attacker to achieve remote code execution. The xcloner_restore.php write_file_action could overwrite wp-config.php, for example. Alternatively, an attacker could create an exploit chain to obtain a database dump.

See advisories in our WLB2 database:
Topic
Author
Date
High
WordPress XCloner 4.2.12 Remote Code Execution
Ron Jost
02.07.2021
High
Wordpress Plugin XCloner 4.2.12 Remote Code Execution (Authenticated)
Ron Jost
07.07.2021

Type:

CWE-732

 References:
https://wpscan.com/vulnerability/10412
https://www.wordfence.com/blog/2020/09/critical-vulnerabilities-patched-in-xcloner-backup-and-restore-plugin/

Copyright 2024, cxsecurity.com

 

Back to Top