WordPress Backup and Staging by WP Time Capsule Plugin <= 1.21.15 is vulnerable to Bypass Vulnerability

Patch priority: high
High priority vPatch immediately
Vulnerable version
<= 1.21.15 Vulnerable version
Fixed
1.21.16 Fixed version

08 January 2020

Risks

CVSS 9.8

This vulnerability is highly dangerous and expected to become mass exploited.

9.8

Bypass Vulnerability

A bypass vulnerability could allow a malicious actor to bypass certain restrictions in the code.

This is a general description of this vulnerability type, specific impact varies case by case. CVSS score is a way to evaluate and rank reported vulnerabilities in a standardized and repeatable way, but it is not ideal for WordPress.

Solutions

We advise to mitigate or resolve the vulnerability immediately.

Update to version X or later

Update to version 1.21.16 or later.

Update to version 1.21.16 or later to remove the vulnerability. Patchstack users can turn on auto-update for vulnerable plugins only.

Details

Have additional information or questions about this entry? Let us know.

Timeline

Early warning sent out

Early warning sent out to Patchstack customers

08 Jan 2020
Published by Patchstack

Published by Patchstack

10 Jan 2020

Over 70% of all known WordPress vulnerabilities were originally published by Patchstack in 2023 and hundreds of popular plugins such as Elementor, RankMath and WProcket have set Patchstack as their official security partner.

Patchstack vPatching auto-mitigates security vulnerabilities even when there's no official patch available. It's the fastest and most effective way to eliminate new security vulnerabilities without sacrificing performance.

Hackers automate attacks against new security vulnerabilities to take over as many websites as they can before users have time to patch and update. The attacks are opportunistic and victims are not chosen - everyone is a target.

We recommend reaching out to your hosting provider for server-side malware scanning or use a professional incident response service. Don't rely on plugin based malware scanners as they are commonly tampered with by malware.

Weekly WordPress security intelligence delivered to your inbox.

Mobile Menu

Let us know if we have missed a vulnerability reported elsewhere

Mobile Menu Close

Thank you for contributing!

Close Mobile Menu