• caglararli@hotmail.com
  • 05386281520

CVE-2024-48020 | Revmakx Backup and Staging by WP Time Capsule Plugin up to 1.22.21 on WordPress sql injection

Çağlar Arlı      -    21 Views

CVE-2024-48020 | Revmakx Backup and Staging by WP Time Capsule Plugin up to 1.22.21 on WordPress sql injection

A vulnerability classified as critical was found in Revmakx Backup and Staging by WP Time Capsule Plugin up to 1.22.21 on WordPress. Affected by this vulnerability is an unknown functionality. The manipulation leads to sql injection. This vulnerability is known as CVE-2024-48020. The attack can be launched remotely. There is no exploit available.