{"id":3221,"date":"2024-03-15T14:45:08","date_gmt":"2024-03-15T14:45:08","guid":{"rendered":"http:\/\/127.0.0.1\/vulnerabilidad-de-traversing-de-directorios-en-backuply-plugin-para-wordpress\/"},"modified":"2024-03-15T14:45:08","modified_gmt":"2024-03-15T14:45:08","slug":"vulnerabilidad-de-traversing-de-directorios-en-backuply-plugin-para-wordpress","status":"publish","type":"post","link":"http:\/\/127.0.0.1\/vulnerabilidad-de-traversing-de-directorios-en-backuply-plugin-para-wordpress\/","title":{"rendered":"Vulnerabilidad de Traversing de Directorios en Backuply Plugin para WordPress"},"content":{"rendered":"
La vulnerabilidad CVE-2024-2294 en el plugin Backuply \u2013 Backup, Restore, Migrate and Clone para WordPress permite a atacantes con la capacidad activate_plugins acceder a archivos arbitrarios en el servidor, pudiendo comprometer informaci\u00f3n sensible.<\/div>\n

<\/p>\n

El plugin Backuply \u2013 Backup, Restore, Migrate and Clone para WordPress es vulnerable a Traversing de Directorios en todas las versiones hasta, e incluyendo, la 1.2.7 a trav\u00e9s del par\u00e1metro backup_name en la funci\u00f3n backuply_download_backup. Esto permite a atacantes con una cuenta que solo tenga la capacidad activate_plugins acceder a archivos arbitrarios en el servidor, pudiendo comprometer informaci\u00f3n sensible. Esta vulnerabilidad solo afecta a sitios alojados en servidores Windows.<\/div>\n
Para mitigar esta vulnerabilidad, se recomienda a los usuarios actualizar el plugin Backuply a la \u00faltima versi\u00f3n disponible y monitorear de cerca cualquier actividad sospechosa en sus sitios. Adem\u00e1s, se sugiere limitar el acceso de los usuarios con roles de administrador \u00fanicamente a personal de confianza.<\/div>\n","protected":false},"excerpt":{"rendered":"

La vulnerabilidad CVE-2024-2294 en el plugin Backuply \u2013 Backup, Restore, Migrate and Clone para WordPress permite a atacantes con la capacidad activate_plugins acceder a archivos arbitrarios en el servidor, pudiendo comprometer informaci\u00f3n sensible. El plugin Backuply \u2013 Backup, Restore, Migrate and Clone para WordPress es vulnerable a Traversing de Directorios en todas las versiones hasta, […]<\/p>\n","protected":false},"author":0,"featured_media":0,"comment_status":"","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"footnotes":""},"categories":[1],"tags":[934],"class_list":["post-3221","post","type-post","status-publish","format-standard","hentry","category-uncategorized","tag-cve-2024-2294"],"yoast_head":"\nVulnerabilidad de Traversing de Directorios en Backuply Plugin para WordPress - SeguridadWordPress.es<\/title>\n<meta name=\"robots\" content=\"index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1\" \/>\n<link rel=\"canonical\" href=\"http:\/\/127.0.0.1\/vulnerabilidad-de-traversing-de-directorios-en-backuply-plugin-para-wordpress\/\" \/>\n<meta property=\"og:locale\" content=\"en_US\" \/>\n<meta property=\"og:type\" content=\"article\" \/>\n<meta property=\"og:title\" content=\"Vulnerabilidad de Traversing de Directorios en Backuply Plugin para WordPress - SeguridadWordPress.es\" \/>\n<meta property=\"og:description\" content=\"La vulnerabilidad CVE-2024-2294 en el plugin Backuply \u2013 Backup, Restore, Migrate and Clone para WordPress permite a atacantes con la capacidad activate_plugins acceder a archivos arbitrarios en el servidor, pudiendo comprometer informaci\u00f3n sensible. El plugin Backuply \u2013 Backup, Restore, Migrate and Clone para WordPress es vulnerable a Traversing de Directorios en todas las versiones hasta, […]\" \/>\n<meta property=\"og:url\" content=\"http:\/\/127.0.0.1\/vulnerabilidad-de-traversing-de-directorios-en-backuply-plugin-para-wordpress\/\" \/>\n<meta property=\"og:site_name\" content=\"SeguridadWordPress.es\" \/>\n<meta property=\"article:published_time\" content=\"2024-03-15T14:45:08+00:00\" \/>\n<meta name=\"twitter:card\" content=\"summary_large_image\" \/>\n<meta name=\"twitter:label1\" content=\"Est. reading time\" \/>\n\t<meta name=\"twitter:data1\" content=\"1 minute\" \/>\n<script type=\"application\/ld+json\" class=\"yoast-schema-graph\">{\"@context\":\"https:\/\/schema.org\",\"@graph\":[{\"@type\":\"WebPage\",\"@id\":\"http:\/\/127.0.0.1\/vulnerabilidad-de-traversing-de-directorios-en-backuply-plugin-para-wordpress\/\",\"url\":\"http:\/\/127.0.0.1\/vulnerabilidad-de-traversing-de-directorios-en-backuply-plugin-para-wordpress\/\",\"name\":\"Vulnerabilidad de Traversing de Directorios en Backuply Plugin para WordPress - SeguridadWordPress.es\",\"isPartOf\":{\"@id\":\"http:\/\/127.0.0.1\/#website\"},\"datePublished\":\"2024-03-15T14:45:08+00:00\",\"dateModified\":\"2024-03-15T14:45:08+00:00\",\"author\":{\"@id\":\"\"},\"breadcrumb\":{\"@id\":\"http:\/\/127.0.0.1\/vulnerabilidad-de-traversing-de-directorios-en-backuply-plugin-para-wordpress\/#breadcrumb\"},\"inLanguage\":\"en-US\",\"potentialAction\":[{\"@type\":\"ReadAction\",\"target\":[\"http:\/\/127.0.0.1\/vulnerabilidad-de-traversing-de-directorios-en-backuply-plugin-para-wordpress\/\"]}]},{\"@type\":\"BreadcrumbList\",\"@id\":\"http:\/\/127.0.0.1\/vulnerabilidad-de-traversing-de-directorios-en-backuply-plugin-para-wordpress\/#breadcrumb\",\"itemListElement\":[{\"@type\":\"ListItem\",\"position\":1,\"name\":\"Home\",\"item\":\"http:\/\/127.0.0.1\/\"},{\"@type\":\"ListItem\",\"position\":2,\"name\":\"Vulnerabilidad de Traversing de Directorios en Backuply Plugin para WordPress\"}]},{\"@type\":\"WebSite\",\"@id\":\"http:\/\/127.0.0.1\/#website\",\"url\":\"http:\/\/127.0.0.1\/\",\"name\":\"SeguridadWordPress.es\",\"description\":\"Recopilaci\u00f3n de vulnerabilidades WordPress.\",\"potentialAction\":[{\"@type\":\"SearchAction\",\"target\":{\"@type\":\"EntryPoint\",\"urlTemplate\":\"http:\/\/127.0.0.1\/?s={search_term_string}\"},\"query-input\":\"required name=search_term_string\"}],\"inLanguage\":\"en-US\"}]}<\/script>\n<!-- \/ Yoast SEO plugin. -->","yoast_head_json":{"title":"Vulnerabilidad de Traversing de Directorios en Backuply Plugin para WordPress - SeguridadWordPress.es","robots":{"index":"index","follow":"follow","max-snippet":"max-snippet:-1","max-image-preview":"max-image-preview:large","max-video-preview":"max-video-preview:-1"},"canonical":"http:\/\/127.0.0.1\/vulnerabilidad-de-traversing-de-directorios-en-backuply-plugin-para-wordpress\/","og_locale":"en_US","og_type":"article","og_title":"Vulnerabilidad de Traversing de Directorios en Backuply Plugin para WordPress - SeguridadWordPress.es","og_description":"La vulnerabilidad CVE-2024-2294 en el plugin Backuply \u2013 Backup, Restore, Migrate and Clone para WordPress permite a atacantes con la capacidad activate_plugins acceder a archivos arbitrarios en el servidor, pudiendo comprometer informaci\u00f3n sensible. El plugin Backuply \u2013 Backup, Restore, Migrate and Clone para WordPress es vulnerable a Traversing de Directorios en todas las versiones hasta, […]","og_url":"http:\/\/127.0.0.1\/vulnerabilidad-de-traversing-de-directorios-en-backuply-plugin-para-wordpress\/","og_site_name":"SeguridadWordPress.es","article_published_time":"2024-03-15T14:45:08+00:00","twitter_card":"summary_large_image","twitter_misc":{"Est. reading time":"1 minute"},"schema":{"@context":"https:\/\/schema.org","@graph":[{"@type":"WebPage","@id":"http:\/\/127.0.0.1\/vulnerabilidad-de-traversing-de-directorios-en-backuply-plugin-para-wordpress\/","url":"http:\/\/127.0.0.1\/vulnerabilidad-de-traversing-de-directorios-en-backuply-plugin-para-wordpress\/","name":"Vulnerabilidad de Traversing de Directorios en Backuply Plugin para WordPress - SeguridadWordPress.es","isPartOf":{"@id":"http:\/\/127.0.0.1\/#website"},"datePublished":"2024-03-15T14:45:08+00:00","dateModified":"2024-03-15T14:45:08+00:00","author":{"@id":""},"breadcrumb":{"@id":"http:\/\/127.0.0.1\/vulnerabilidad-de-traversing-de-directorios-en-backuply-plugin-para-wordpress\/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["http:\/\/127.0.0.1\/vulnerabilidad-de-traversing-de-directorios-en-backuply-plugin-para-wordpress\/"]}]},{"@type":"BreadcrumbList","@id":"http:\/\/127.0.0.1\/vulnerabilidad-de-traversing-de-directorios-en-backuply-plugin-para-wordpress\/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"http:\/\/127.0.0.1\/"},{"@type":"ListItem","position":2,"name":"Vulnerabilidad de Traversing de Directorios en Backuply Plugin para WordPress"}]},{"@type":"WebSite","@id":"http:\/\/127.0.0.1\/#website","url":"http:\/\/127.0.0.1\/","name":"SeguridadWordPress.es","description":"Recopilaci\u00f3n de vulnerabilidades WordPress.","potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"http:\/\/127.0.0.1\/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"}]}},"amp_enabled":true,"_links":{"self":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/posts\/3221"}],"collection":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/types\/post"}],"replies":[{"embeddable":true,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/comments?post=3221"}],"version-history":[{"count":0,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/posts\/3221\/revisions"}],"wp:attachment":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/media?parent=3221"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/categories?post=3221"},{"taxonomy":"post_tag","embeddable":true,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/tags?post=3221"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}