A vulnerability, which was classified as problematic, was found in Everestthemes Everest Backup Plugin up to 2.1.9 on WordPress. This affects an unknown part. The manipulation leads to information disclosure.

This vulnerability is uniquely identified as CVE-2023-52185. It is possible to initiate the attack remotely. There is no exploit available.