Lucene search

K

Duplicator Security Vulnerabilities

cve
cve

CVE-2013-4625

Cross-site scripting (XSS) vulnerability in files/installer.cleanup.php in the Duplicator plugin before 0.4.5 for WordPress allows remote attackers to inject arbitrary web script or HTML via the package parameter.

5.8AI Score

0.012EPSS

2013-08-09 09:55 PM
21
cve
cve

CVE-2014-9262

The Duplicator plugin in Wordpress before 0.5.10 allows remote authenticated users to create and download backup files.

8.2CVSS

7.7AI Score

0.025EPSS

2017-08-07 05:29 PM
22
cve
cve

CVE-2017-16815

installer.php in the Snap Creek Duplicator (WordPress Site Migration & Backup) plugin before 1.2.30 for WordPress has XSS because the values "url_new" (/wp-content/plugins/duplicator/installer/build/view.step4.php) and "logging" (wp-content/plugins/duplicator/installer/build/view.step2.php) are not...

6.1CVSS

6AI Score

0.001EPSS

2022-10-03 04:23 PM
28
cve
cve

CVE-2018-17207

An issue was discovered in Snap Creek Duplicator before 1.2.42. By accessing leftover installer files (installer.php and installer-backup.php), an attacker can inject PHP code into wp-config.php during the database setup step, achieving arbitrary code execution.

9.8CVSS

9.7AI Score

0.83EPSS

2022-10-03 04:22 PM
55
cve
cve

CVE-2018-25095

The Duplicator WordPress plugin before 1.3.0 does not properly escape values when its installer script replaces values in WordPress configuration files. If this installer script is left on the site after use, it could be use to run arbitrary code on the server.

9.8CVSS

9.5AI Score

0.001EPSS

2024-01-08 07:15 PM
20
cve
cve

CVE-2018-7543

Cross-site scripting (XSS) vulnerability in installer/build/view.step4.php of the SnapCreek Duplicator plugin 1.2.32 for WordPress allows remote attackers to inject arbitrary JavaScript or HTML via the json parameter.

6.1CVSS

6AI Score

0.002EPSS

2018-03-26 06:29 PM
38
cve
cve

CVE-2020-11738

The Snap Creek Duplicator plugin before 1.3.28 for WordPress (and Duplicator Pro before 3.8.7.1) allows Directory Traversal via ../ in the file parameter to duplicator_download or duplicator_init.

7.5CVSS

7.4AI Score

0.974EPSS

2020-04-13 10:15 PM
1030
In Wild
1
cve
cve

CVE-2022-2551

The Duplicator WordPress plugin before 1.4.7 discloses the url of the a backup to unauthenticated visitors accessing the main installer endpoint of the plugin, if the installer script has been run once by an administrator, allowing download of the full site backup without authenticating.

7.5CVSS

7.4AI Score

0.664EPSS

2022-08-22 03:15 PM
79
4
cve
cve

CVE-2022-2552

The Duplicator WordPress plugin before 1.4.7 does not authenticate or authorize visitors before displaying information about the system such as server software, php version and full file system path to the site.

5.3CVSS

5.1AI Score

0.017EPSS

2022-08-22 03:15 PM
76
5
cve
cve

CVE-2023-33309

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Awesome Motive Duplicator Pro plugin <= 4.5.11 versions.

7.1CVSS

6AI Score

0.0005EPSS

2023-05-28 06:15 PM
15
cve
cve

CVE-2023-6114

The Duplicator WordPress plugin before 1.5.7.1, Duplicator Pro WordPress plugin before 4.5.14.2 does not disallow listing the backups-dup-lite/tmp directory (or the backups-dup-pro/tmp directory in the Pro version), which temporarily stores files containing sensitive data. When directory listing is...

7.5CVSS

7.5AI Score

0.013EPSS

2023-12-26 07:15 PM
30