Skip to main content

CVE-2021-24155

Description

The WordPress Backup and Migrate Plugin – Backup Guard WordPress plugin before 1.6.0 did not ensure that the imported files are of the SGBP format and extension, allowing high privilege users (admin+) to upload arbitrary files, including PHP ones, leading to RCE.

NVD
Severity: HIGH
CVE ID: CVE-2021-24155
CVSS Score: 7.2
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Refrence: NVDMITRE

Proof Of Concept

Nuclei Templates for CVE-2021-24155
0dayNinja

WordPress Backup Guard Authenticated Remote Code Execution Exploit

Refrence: GitHub