UpdraftPlus Backup Plugin for WordPress 1.16.7 < 1.22.3 Backup Download

medium Web App Scanning Plugin ID 113151

Synopsis

UpdraftPlus Backup Plugin for WordPress 1.16.7 < 1.22.3 Backup Download

Description

The WordPress UpdraftPlus Backup Plugin installed on the remote host is affected by an authenticated backup download vulnerability.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to UpdraftPlus Backup Plugin for WordPress 1.22.3 or latest.

See Also

https://wordpress.org/plugins/updraftplus/

https://www.wordfence.com/blog/2022/02/vulnerability-in-updraftplus-allowed-subscribers-to-download-sensitive-backups/

Plugin Details

Severity: Medium

ID: 113151

Type: remote

Published: 2/22/2022

Updated: 3/14/2023

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS Score Source: CVE-2022-0633

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

CVSS Score Source: CVE-2022-0633

Vulnerability Information

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/17/2022

Vulnerability Publication Date: 2/17/2022

Reference Information

CVE: CVE-2022-0633

CWE: 20, 863

OWASP: 2010-A4, 2010-A8, 2013-A4, 2013-A7, 2013-A9, 2017-A5, 2017-A9, 2021-A1, 2021-A3, 2021-A6

WASC: Improper Input Handling, Insufficient Authorization

CAPEC: 10, 101, 104, 108, 109, 110, 120, 13, 135, 136, 14, 153, 182, 209, 22, 23, 230, 231, 24, 250, 261, 267, 28, 3, 31, 42, 43, 45, 46, 47, 473, 52, 53, 588, 63, 64, 67, 7, 71, 72, 73, 78, 79, 8, 80, 81, 83, 85, 88, 9

DISA STIG: APSC-DV-000460, APSC-DV-002560, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a)(1), 164.312(a)(2)(i)

ISO: 27001-A.13.1.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5, 27001-A.18.1.3, 27001-A.6.2.2, 27001-A.9.1.2, 27001-A.9.4.1, 27001-A.9.4.4, 27001-A.9.4.5

NIST: sp800_53-AC-3, sp800_53-CM-6b, sp800_53-SI-10

OWASP API: 2019-API7, 2023-API8

OWASP ASVS: 4.0.2-14.2.1, 4.0.2-5.1.3

PCI-DSS: 3.2-6.2, 3.2-6.5, 3.2-6.5.8