• caglararli@hotmail.com
  • 05386281520

CVE-2024-0697 | Backuply Plugin up to 1.2.3 on WordPress path traversal

Çağlar Arlı      -    14 Views

CVE-2024-0697 | Backuply Plugin up to 1.2.3 on WordPress path traversal

A vulnerability classified as critical has been found in Backuply Plugin up to 1.2.3 on WordPress. This affects an unknown part. The manipulation leads to path traversal. This vulnerability is uniquely identified as CVE-2024-0697. The attack needs to be initiated within the local network. There is no exploit available.