A vulnerability was found in REDAXO CMS 5.17.1. It has been classified as critical. Affected is an unknown function of the file /index.php?page=backup/export. The manipulation leads to path traversal.

This vulnerability is traded as CVE-2024-46212. Access to the local network is required for this attack. Furthermore, there is an exploit available.