An issue was discovered in the... CVE-2020-35948

6.5 AV AC AU C I A
发布: 2021-01-01
修订: 2022-02-22

An issue was discovered in the XCloner Backup and Restore plugin before 4.2.13 for WordPress. It gave authenticated attackers the ability to modify arbitrary files, including PHP files. Doing so would allow an attacker to achieve remote code execution. The xcloner_restore.php write_file_action could overwrite wp-config.php, for example. Alternatively, an attacker could create an exploit chain to obtain a database dump.

0%
当前有2条漏洞利用/PoC
当前有1条受影响产品信息