• caglararli@hotmail.com
  • 05386281520

CVE-2024-38770 | Revmakx Backup and Staging WP Time Capsule Plugin up to 1.22.20 on WordPress privileges management

Çağlar Arlı      -    39 Views

CVE-2024-38770 | Revmakx Backup and Staging WP Time Capsule Plugin up to 1.22.20 on WordPress privileges management

A vulnerability was found in Revmakx Backup and Staging WP Time Capsule Plugin up to 1.22.20 on WordPress. It has been rated as critical. Affected by this issue is some unknown functionality. The manipulation leads to improper privilege management. This vulnerability is handled as CVE-2024-38770. The attack may be launched remotely. There is no exploit available.