Page 2 of 10 results (0.008 seconds)

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 3

The Duplicator WordPress plugin before 1.4.7 does not authenticate or authorize visitors before displaying information about the system such as server software, php version and full file system path to the site. El plugin Duplicator de WordPress versiones anteriores a 1.4.7.1, no autentica ni autoriza a visitantes antes de mostrar información sobre el sistema, como el software del servidor, la versión de php y la ruta completa del sistema de archivos del sitio. The Duplicator – WordPress Migration Plugin WordPress plugin is vulnerable to Unauthenticated System Information Disclosure in versions up to, and including, 1.4.7 via the 'view' or 'debug' parameter. This allows an unauthenticated attacker to obtain sensitive configuration information about the vulnerable system which includes details like PHP Version, Operating System, Full Path and more. This requires that the installer script has been run at least once by a site owner/administrator. • https://www.exploit-db.com/exploits/50993 https://github.com/SecuriTrust/CVEsLab/tree/main/CVE-2022-2552 https://wpscan.com/vulnerability/6b540712-fda5-4be6-ae4b-bd30a9d9d698 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-306: Missing Authentication for Critical Function CWE-862: Missing Authorization •

CVSS: 7.5EPSS: 97%CPEs: 2EXPL: 4

The Snap Creek Duplicator plugin before 1.3.28 for WordPress (and Duplicator Pro before 3.8.7.1) allows Directory Traversal via ../ in the file parameter to duplicator_download or duplicator_init. El plugin Snap Creek Duplicator versiones anteriores a 1.3.28 para WordPress, (y Duplicator Pro versiones anteriores a 3.8.7.1), permite un Salto de Directorio por medio de ../ en el parámetro file en duplicator_download o duplicator_init. The Duplicator (Free & Pro) plugin for WordPress is vulnerable to Directory Traversal in versions up to 1.3.28 (and Duplicator Pro before 3.8.7.1) via the 'file' parameter through the duplicator_download() or duplicator_init() function. This makes it possible for unauthenticated attackers to read the contents of arbitrary files on the server, which can contain sensitive information. WordPress Duplicator plugin version 1.3.26 suffers from an unauthenticated arbitrary file read vulnerability. • https://www.exploit-db.com/exploits/50420 http://packetstormsecurity.com/files/160621/WordPress-Duplicator-1.3.26-Directory-Traversal-File-Read.html http://packetstormsecurity.com/files/164533/WordPress-Duplicator-1.3.26-Arbitrary-File-Read.html https://cwe.mitre.org/data/definitions/23.html https://snapcreek.com/duplicator/docs/changelog/?lite https://www.wordfence.com/blog/2020/02/active-attack-on-recently-patched-duplicator-plugin-vulnerability-affects-over-1-million-sites https://snapcreek.com/duplica • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.8EPSS: 93%CPEs: 1EXPL: 1

An issue was discovered in Snap Creek Duplicator before 1.2.42. By accessing leftover installer files (installer.php and installer-backup.php), an attacker can inject PHP code into wp-config.php during the database setup step, achieving arbitrary code execution. Se ha descubierto un problema en Snap Creek Duplicator en versiones anteriores a la 1.2.42. Al acceder a los archivos de instalación sobrantes (installer.php e installer-backup.php), un atacante puede inyectar código PHP en wp-config.php durante el paso de configuración de la base de datos, conduciendo a una ejecución de código arbitrario. An issue was discovered in Duplicator before 1.2.42. • https://snapcreek.com/duplicator/docs/changelog/?lite https://www.synacktiv.com/ressources/advisories/WordPress_Duplicator-1.2.40-RCE.pdf • CWE-94: Improper Control of Generation of Code ('Code Injection') CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 8.2EPSS: 2%CPEs: 1EXPL: 1

The Duplicator plugin in Wordpress before 0.5.10 allows remote authenticated users to create and download backup files. El plugin Duplicator para Wordpress en versiones anteriores a la 0.5.10 permite que atacantes remotos autenticados creen y descarguen archivos de copia de seguridad. • https://www.exploit-db.com/exploits/36112 • CWE-264: Permissions, Privileges, and Access Controls CWE-287: Improper Authentication •

CVSS: 6.1EPSS: 1%CPEs: 4EXPL: 1

Cross-site scripting (XSS) vulnerability in files/installer.cleanup.php in the Duplicator plugin before 0.4.5 for WordPress allows remote attackers to inject arbitrary web script or HTML via the package parameter. Vulnerabilidad Cross-site scripting (XSS) en files/installer.cleanup.php en el plugin Duplicator anterior a v0.4.5 para WordPress, permite a atacantes remotos ejecutar secuencias de comandos web o HTML arbitrarias a través del parámetro "package”. WordPress Duplicator plugin version 0.4.4 suffers from a cross site scripting vulnerability. • https://www.exploit-db.com/exploits/38676 http://archives.neohapsis.com/archives/bugtraq/2013-07/0161.html http://osvdb.org/95627 http://packetstormsecurity.com/files/122535/WordPress-Duplicator-0.4.4-Cross-Site-Scripting.html http://support.lifeinthegrid.com/knowledgebase.php?article=20 http://www.securityfocus.com/bid/61425 https://exchange.xforce.ibmcloud.com/vulnerabilities/85939 https://www.htbridge.com/advisory/HTB23162 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •