Vulnerability CVE-2013-4625


Published: 2013-08-09   Modified: 2013-08-10

Description:
Cross-site scripting (XSS) vulnerability in files/installer.cleanup.php in the Duplicator plugin before 0.4.5 for WordPress allows remote attackers to inject arbitrary web script or HTML via the package parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Low
WordPress Duplicator 0.4.4 Cross Site Scripting
High-Tech Bridge...
25.07.2013

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Cory lamle -> Duplicator 

 References:
https://www.htbridge.com/advisory/HTB23162
http://xforce.iss.net/xforce/xfdb/85939
http://www.securityfocus.com/bid/61425
http://support.lifeinthegrid.com/knowledgebase.php?article=20
http://packetstormsecurity.com/files/122535/WordPress-Duplicator-0.4.4-Cross-Site-Scripting.html
http://osvdb.org/95627
http://archives.neohapsis.com/archives/bugtraq/2013-07/0161.html

Copyright 2024, cxsecurity.com

 

Back to Top