Page 2 of 12 results (0.003 seconds)

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 3

The Duplicator WordPress plugin before 1.4.7 does not authenticate or authorize visitors before displaying information about the system such as server software, php version and full file system path to the site. El plugin Duplicator de WordPress versiones anteriores a 1.4.7.1, no autentica ni autoriza a visitantes antes de mostrar información sobre el sistema, como el software del servidor, la versión de php y la ruta completa del sistema de archivos del sitio. The Duplicator – WordPress Migration Plugin WordPress plugin is vulnerable to Unauthenticated System Information Disclosure in versions up to, and including, 1.4.7 via the 'view' or 'debug' parameter. This allows an unauthenticated attacker to obtain sensitive configuration information about the vulnerable system which includes details like PHP Version, Operating System, Full Path and more. This requires that the installer script has been run at least once by a site owner/administrator. • https://www.exploit-db.com/exploits/50993 https://github.com/SecuriTrust/CVEsLab/tree/main/CVE-2022-2552 https://wpscan.com/vulnerability/6b540712-fda5-4be6-ae4b-bd30a9d9d698 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-306: Missing Authentication for Critical Function CWE-862: Missing Authorization •

CVSS: 7.5EPSS: 97%CPEs: 2EXPL: 4

The Snap Creek Duplicator plugin before 1.3.28 for WordPress (and Duplicator Pro before 3.8.7.1) allows Directory Traversal via ../ in the file parameter to duplicator_download or duplicator_init. El plugin Snap Creek Duplicator versiones anteriores a 1.3.28 para WordPress, (y Duplicator Pro versiones anteriores a 3.8.7.1), permite un Salto de Directorio por medio de ../ en el parámetro file en duplicator_download o duplicator_init. The Duplicator (Free & Pro) plugin for WordPress is vulnerable to Directory Traversal in versions up to 1.3.28 (and Duplicator Pro before 3.8.7.1) via the 'file' parameter through the duplicator_download() or duplicator_init() function. This makes it possible for unauthenticated attackers to read the contents of arbitrary files on the server, which can contain sensitive information. WordPress Duplicator plugin version 1.3.26 suffers from an unauthenticated arbitrary file read vulnerability. • https://www.exploit-db.com/exploits/50420 http://packetstormsecurity.com/files/160621/WordPress-Duplicator-1.3.26-Directory-Traversal-File-Read.html http://packetstormsecurity.com/files/164533/WordPress-Duplicator-1.3.26-Arbitrary-File-Read.html https://cwe.mitre.org/data/definitions/23.html https://snapcreek.com/duplicator/docs/changelog/?lite https://www.wordfence.com/blog/2020/02/active-attack-on-recently-patched-duplicator-plugin-vulnerability-affects-over-1-million-sites https://snapcreek.com/duplica • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.8EPSS: 93%CPEs: 1EXPL: 1

An issue was discovered in Snap Creek Duplicator before 1.2.42. By accessing leftover installer files (installer.php and installer-backup.php), an attacker can inject PHP code into wp-config.php during the database setup step, achieving arbitrary code execution. Se ha descubierto un problema en Snap Creek Duplicator en versiones anteriores a la 1.2.42. Al acceder a los archivos de instalación sobrantes (installer.php e installer-backup.php), un atacante puede inyectar código PHP en wp-config.php durante el paso de configuración de la base de datos, conduciendo a una ejecución de código arbitrario. An issue was discovered in Duplicator before 1.2.42. • https://snapcreek.com/duplicator/docs/changelog/?lite https://www.synacktiv.com/ressources/advisories/WordPress_Duplicator-1.2.40-RCE.pdf • CWE-94: Improper Control of Generation of Code ('Code Injection') CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

Cross-site scripting (XSS) vulnerability in installer/build/view.step4.php of the SnapCreek Duplicator plugin 1.2.32 for WordPress allows remote attackers to inject arbitrary JavaScript or HTML via the json parameter. Vulnerabilidad de Cross-Site Scripting (XSS) en installer/build/view.step4.php del plugin SnapCreek Duplicator 1.2.32 para WordPress permite a atacantes remotos ejecutar código JavaScript o HTML arbitrario mediante el parámetro json. WordPress Duplicator plugin version 1.2.32 suffers from a cross site scripting vulnerability. • https://www.exploit-db.com/exploits/44288 https://snapcreek.com/duplicator/docs/changelog/?lite • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

installer.php in the Snap Creek Duplicator (WordPress Site Migration & Backup) plugin before 1.2.30 for WordPress has XSS because the values "url_new" (/wp-content/plugins/duplicator/installer/build/view.step4.php) and "logging" (wp-content/plugins/duplicator/installer/build/view.step2.php) are not filtered correctly. installer.php en el plugin Snap Creek Duplicator (WordPress Site Migration Backup) en versiones anteriores a la 1.2.30 para WordPress contiene XSS debido a que los valores "url_new" (/wp-content/plugins/duplicator/installer/build/view.step4.php) y "logging" (wp-content/plugins/duplicator/installer/build/view.step2.php) no se filtran correctamente. • https://packetstormsecurity.com/files/144914/WordPress-Duplicator-Migration-1.2.28-Cross-Site-Scripting.html https://snapcreek.com/duplicator/docs/changelog • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •