Vulnerability CVE-2018-7543


Published: 2018-03-26

Description:
Cross-site scripting (XSS) vulnerability in installer/build/view.step4.php of the SnapCreek Duplicator plugin 1.2.32 for WordPress allows remote attackers to inject arbitrary JavaScript or HTML via the json parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Low
WordPress Plugin Duplicator 1.2.32 Cross-Site Scripting
Stefan Broeder
16.03.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Snapcreek -> Duplicator 

 References:
https://snapcreek.com/duplicator/docs/changelog/?lite
https://www.exploit-db.com/exploits/44288/

Copyright 2024, cxsecurity.com

 

Back to Top