CVE-2018-7543

Cross-site scripting (XSS) vulnerability in installer/build/view.step4.php of the SnapCreek Duplicator plugin 1.2.32 for WordPress allows remote attackers to inject arbitrary JavaScript or HTML via the json parameter.
References
Link Resource
https://www.exploit-db.com/exploits/44288/ Exploit Third Party Advisory VDB Entry
https://snapcreek.com/duplicator/docs/changelog/?lite Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:snapcreek:duplicator:1.2.32:*:*:*:lite:wordpress:*:*

Information

Published : 2018-03-26 11:29

Updated : 2021-10-18 05:02


NVD link : CVE-2018-7543

Mitre link : CVE-2018-7543


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

snapcreek

  • duplicator