Description

WordPress Plugin Backup and Staging by WP Time Capsule is prone to a vulnerability that lets remote attackers inject and execute arbitrary code because the application fails to sanitize user-supplied input before being passed to the unserialize() PHP function. Attackers can possibly exploit this issue to execute arbitrary PHP code within the context of the affected webserver process. WordPress Plugin Backup and Staging by WP Time Capsule version 1.21.9 is vulnerable; prior versions may also be affected.

Remediation

Update to plugin version 1.21.10 or latest

References

Related Vulnerabilities