8 results (0.013 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

The Duplicator WordPress plugin before 1.3.0 does not properly escape values when its installer script replaces values in WordPress configuration files. If this installer script is left on the site after use, it could be use to run arbitrary code on the server. El complemento Duplicator de WordPress anterior a 1.3.0 no escapa correctamente de los valores cuando su script de instalación reemplaza los valores en los archivos de configuración de WordPress. Si este script de instalación se deja en el sitio después de su uso, podría usarse para ejecutar código arbitrario en el servidor. The Duplicator – WordPress Migration & Backup Plugin plugin for WordPress is vulnerable to Remote Code Execution in all versions up to 1.3.0 (exclusive) via the/installer.php file. • https://wpscan.com/vulnerability/16cc47aa-cb31-4114-b014-7ac5fbc1d3ee • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.8EPSS: 66%CPEs: 1EXPL: 3

The Duplicator WordPress plugin before 1.4.7 discloses the url of the a backup to unauthenticated visitors accessing the main installer endpoint of the plugin, if the installer script has been run once by an administrator, allowing download of the full site backup without authenticating. El plugin Duplicator de WordPress versiones anteriores a 1.4.7, divulga la url de la copia de seguridad a visitantes no autenticados que acceden al endpoint del instalador principal del plugin, si el script del instalador ha sido ejecutado una vez por un administrador, permitiendo la descarga de la copia de seguridad completa del sitio sin autenticarse. The Duplicator WordPress Plugin is vulnerable to Unauthenticated Backup Download in versions up to, and including, 1.4.7 via the 'is_daws' parameter due to the fact that the source code of the response contains the randomized filename related to the back-up file that also exists in the same directory. This makes it possible for an unauthenticated attacker to download a full site backup which may contain sensitive information. This requires that the installer script has been run at least once by a site owner/administrator. • https://www.exploit-db.com/exploits/50992 https://github.com/SecuriTrust/CVEsLab/tree/main/CVE-2022-2551 https://wpscan.com/vulnerability/f27d753e-861a-4d8d-9b9a-6c99a8a7ebe0 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-425: Direct Request ('Forced Browsing') •

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 3

The Duplicator WordPress plugin before 1.4.7 does not authenticate or authorize visitors before displaying information about the system such as server software, php version and full file system path to the site. El plugin Duplicator de WordPress versiones anteriores a 1.4.7.1, no autentica ni autoriza a visitantes antes de mostrar información sobre el sistema, como el software del servidor, la versión de php y la ruta completa del sistema de archivos del sitio. The Duplicator – WordPress Migration Plugin WordPress plugin is vulnerable to Unauthenticated System Information Disclosure in versions up to, and including, 1.4.7 via the 'view' or 'debug' parameter. This allows an unauthenticated attacker to obtain sensitive configuration information about the vulnerable system which includes details like PHP Version, Operating System, Full Path and more. This requires that the installer script has been run at least once by a site owner/administrator. • https://www.exploit-db.com/exploits/50993 https://github.com/SecuriTrust/CVEsLab/tree/main/CVE-2022-2552 https://wpscan.com/vulnerability/6b540712-fda5-4be6-ae4b-bd30a9d9d698 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-306: Missing Authentication for Critical Function CWE-862: Missing Authorization •

CVSS: 7.5EPSS: 97%CPEs: 2EXPL: 4

The Snap Creek Duplicator plugin before 1.3.28 for WordPress (and Duplicator Pro before 3.8.7.1) allows Directory Traversal via ../ in the file parameter to duplicator_download or duplicator_init. El plugin Snap Creek Duplicator versiones anteriores a 1.3.28 para WordPress, (y Duplicator Pro versiones anteriores a 3.8.7.1), permite un Salto de Directorio por medio de ../ en el parámetro file en duplicator_download o duplicator_init. The Duplicator (Free & Pro) plugin for WordPress is vulnerable to Directory Traversal in versions up to 1.3.28 (and Duplicator Pro before 3.8.7.1) via the 'file' parameter through the duplicator_download() or duplicator_init() function. This makes it possible for unauthenticated attackers to read the contents of arbitrary files on the server, which can contain sensitive information. WordPress Duplicator plugin version 1.3.26 suffers from an unauthenticated arbitrary file read vulnerability. • https://www.exploit-db.com/exploits/50420 http://packetstormsecurity.com/files/160621/WordPress-Duplicator-1.3.26-Directory-Traversal-File-Read.html http://packetstormsecurity.com/files/164533/WordPress-Duplicator-1.3.26-Arbitrary-File-Read.html https://cwe.mitre.org/data/definitions/23.html https://snapcreek.com/duplicator/docs/changelog/?lite https://www.wordfence.com/blog/2020/02/active-attack-on-recently-patched-duplicator-plugin-vulnerability-affects-over-1-million-sites https://snapcreek.com/duplica • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.8EPSS: 93%CPEs: 1EXPL: 1

An issue was discovered in Snap Creek Duplicator before 1.2.42. By accessing leftover installer files (installer.php and installer-backup.php), an attacker can inject PHP code into wp-config.php during the database setup step, achieving arbitrary code execution. Se ha descubierto un problema en Snap Creek Duplicator en versiones anteriores a la 1.2.42. Al acceder a los archivos de instalación sobrantes (installer.php e installer-backup.php), un atacante puede inyectar código PHP en wp-config.php durante el paso de configuración de la base de datos, conduciendo a una ejecución de código arbitrario. An issue was discovered in Duplicator before 1.2.42. • https://snapcreek.com/duplicator/docs/changelog/?lite https://www.synacktiv.com/ressources/advisories/WordPress_Duplicator-1.2.40-RCE.pdf • CWE-94: Improper Control of Generation of Code ('Code Injection') CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •