Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Snapcreek Subscribe
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-2552 1 Snapcreek 1 Duplicator 2022-10-27 N/A 5.3 MEDIUM
The Duplicator WordPress plugin before 1.4.7.1 does not authenticate or authorize visitors before displaying information about the system such as server software, php version and full file system path to the site.
CVE-2020-11738 1 Snapcreek 1 Duplicator 2022-10-05 5.0 MEDIUM 7.5 HIGH
The Snap Creek Duplicator plugin before 1.3.28 for WordPress (and Duplicator Pro before 3.8.7.1) allows Directory Traversal via ../ in the file parameter to duplicator_download or duplicator_init.
CVE-2022-2551 1 Snapcreek 1 Duplicator 2022-08-23 N/A 7.5 HIGH
The Duplicator WordPress plugin before 1.4.7 discloses the url of the a backup to unauthenticated visitors accessing the main installer endpoint of the plugin, if the installer script has been run once by an administrator, allowing download of the full site backup without authenticating.
CVE-2018-17207 1 Snapcreek 1 Duplicator 2021-10-18 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Snap Creek Duplicator before 1.2.42. By accessing leftover installer files (installer.php and installer-backup.php), an attacker can inject PHP code into wp-config.php during the database setup step, achieving arbitrary code execution.
CVE-2018-7543 1 Snapcreek 1 Duplicator 2021-10-18 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in installer/build/view.step4.php of the SnapCreek Duplicator plugin 1.2.32 for WordPress allows remote attackers to inject arbitrary JavaScript or HTML via the json parameter.
CVE-2017-16815 1 Snapcreek 1 Duplicator 2017-11-30 4.3 MEDIUM 6.1 MEDIUM
installer.php in the Snap Creek Duplicator (WordPress Site Migration & Backup) plugin before 1.2.30 for WordPress has XSS because the values "url_new" (/wp-content/plugins/duplicator/installer/build/view.step4.php) and "logging" (wp-content/plugins/duplicator/installer/build/view.step2.php) are not filtered correctly.
CVE-2014-9262 1 Snapcreek 1 Duplicator 2017-08-15 5.5 MEDIUM 8.2 HIGH
The Duplicator plugin in Wordpress before 0.5.10 allows remote authenticated users to create and download backup files.