Lucene search

K

Duplicator Security Vulnerabilities

cve
cve

CVE-2023-51681

Cross-Site Request Forgery (CSRF) vulnerability in Duplicator Duplicator – WordPress Migration & Backup Plugin.This issue affects Duplicator – WordPress Migration & Backup Plugin: from n/a through...

6.5CVSS

6.4AI Score

0.0004EPSS

2024-02-28 05:15 PM
110
cve
cve

CVE-2024-1368

The Page Duplicator plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the duplicate_dat_page() function in all versions up to, and including, 0.1.1. This makes it possible for unauthenticated attackers to duplicate arbitrary posts and...

5.3CVSS

6.1AI Score

0.0004EPSS

2024-02-28 09:15 AM
64
cve
cve

CVE-2023-51406

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Ninja Team FastDup – Fastest WordPress Migration & Duplicator.This issue affects FastDup – Fastest WordPress Migration & Duplicator: from n/a through...

7.5CVSS

7.6AI Score

0.001EPSS

2024-01-08 09:15 PM
55
cve
cve

CVE-2018-25095

The Duplicator WordPress plugin before 1.3.0 does not properly escape values when its installer script replaces values in WordPress configuration files. If this installer script is left on the site after use, it could be use to run arbitrary code on the...

9.8CVSS

9.5AI Score

0.001EPSS

2024-01-08 07:15 PM
19
cve
cve

CVE-2023-6114

The Duplicator WordPress plugin before 1.5.7.1, Duplicator Pro WordPress plugin before 4.5.14.2 does not disallow listing the backups-dup-lite/tmp directory (or the backups-dup-pro/tmp directory in the Pro version), which temporarily stores files containing sensitive data. When directory listing...

7.5CVSS

7.5AI Score

0.013EPSS

2023-12-26 07:15 PM
30
cve
cve

CVE-2023-45380

In the module "Order Duplicator " Clone and Delete Existing Order" (orderduplicate) in version <= 1.1.7 from Silbersaiten for PrestaShop, a guest can download personal information without restriction. Due to a lack of permissions control, a guest can download personal information from...

8.8CVSS

8.4AI Score

0.001EPSS

2023-11-07 11:15 PM
24
cve
cve

CVE-2023-2229

The Quick Post Duplicator for WordPress is vulnerable to SQL Injection via the ‘post_id’ parameter in versions up to, and including, 2.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for...

8.8CVSS

8.5AI Score

0.001EPSS

2023-08-31 06:15 AM
11
cve
cve

CVE-2023-33309

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Awesome Motive Duplicator Pro plugin <= 4.5.11...

7.1CVSS

6AI Score

0.001EPSS

2023-05-28 06:15 PM
15
cve
cve

CVE-2016-15027

A vulnerability was found in meta4creations Post Duplicator Plugin 2.18 on WordPress. It has been classified as problematic. Affected is the function mtphr_post_duplicator_notice of the file includes/notices.php. The manipulation of the argument post-duplicated leads to cross site scripting. It is....

6.1CVSS

6AI Score

0.001EPSS

2023-02-20 05:15 PM
14
cve
cve

CVE-2017-16815

installer.php in the Snap Creek Duplicator (WordPress Site Migration & Backup) plugin before 1.2.30 for WordPress has XSS because the values "url_new" (/wp-content/plugins/duplicator/installer/build/view.step4.php) and "logging" (wp-content/plugins/duplicator/installer/build/view.step2.php) are...

6.1CVSS

6AI Score

0.001EPSS

2022-10-03 04:23 PM
28
cve
cve

CVE-2018-17207

An issue was discovered in Snap Creek Duplicator before 1.2.42. By accessing leftover installer files (installer.php and installer-backup.php), an attacker can inject PHP code into wp-config.php during the database setup step, achieving arbitrary code...

9.8CVSS

9.7AI Score

0.83EPSS

2022-10-03 04:22 PM
55
cve
cve

CVE-2022-2737

The WP STAGING WordPress plugin before 2.9.18 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.001EPSS

2022-09-16 09:15 AM
33
7
cve
cve

CVE-2022-2552

The Duplicator WordPress plugin before 1.4.7 does not authenticate or authorize visitors before displaying information about the system such as server software, php version and full file system path to the...

5.3CVSS

5.1AI Score

0.017EPSS

2022-08-22 03:15 PM
76
5
cve
cve

CVE-2022-2551

The Duplicator WordPress plugin before 1.4.7 discloses the url of the a backup to unauthenticated visitors accessing the main installer endpoint of the plugin, if the installer script has been run once by an administrator, allowing download of the full site backup without...

7.5CVSS

7.4AI Score

0.664EPSS

2022-08-22 03:15 PM
79
4
cve
cve

CVE-2021-33852

A cross-site scripting (XSS) attack can cause arbitrary code (JavaScript) to run in a user's browser and can use an application as the vehicle for the attack. The XSS payload given in the "Duplicate Title" text box executes whenever the user opens the Settings Page of the Post Duplicator Plugin or....

5.4CVSS

5.3AI Score

0.001EPSS

2022-03-10 05:42 PM
56
cve
cve

CVE-2020-11738

The Snap Creek Duplicator plugin before 1.3.28 for WordPress (and Duplicator Pro before 3.8.7.1) allows Directory Traversal via ../ in the file parameter to duplicator_download or...

7.5CVSS

7.4AI Score

0.974EPSS

2020-04-13 10:15 PM
1029
In Wild
1
cve
cve

CVE-2016-10944

The multisite-post-duplicator plugin before 1.1.3 for WordPress has wp-admin/tools.php?page=mpd...

8.8CVSS

8.7AI Score

0.001EPSS

2019-09-13 12:15 PM
29
cve
cve

CVE-2018-7543

Cross-site scripting (XSS) vulnerability in installer/build/view.step4.php of the SnapCreek Duplicator plugin 1.2.32 for WordPress allows remote attackers to inject arbitrary JavaScript or HTML via the json...

6.1CVSS

6AI Score

0.002EPSS

2018-03-26 06:29 PM
38
cve
cve

CVE-2014-9262

The Duplicator plugin in Wordpress before 0.5.10 allows remote authenticated users to create and download backup...

8.2CVSS

7.7AI Score

0.025EPSS

2017-08-07 05:29 PM
22
cve
cve

CVE-2013-4625

Cross-site scripting (XSS) vulnerability in files/installer.cleanup.php in the Duplicator plugin before 0.4.5 for WordPress allows remote attackers to inject arbitrary web script or HTML via the package...

5.8AI Score

0.012EPSS

2013-08-09 09:55 PM
21