Vulnerabilities > Snapcreek

DATE CVE VULNERABILITY TITLE RISK
2024-01-08 CVE-2018-25095 Unspecified vulnerability in Snapcreek Duplicator
The Duplicator WordPress plugin before 1.3.0 does not properly escape values when its installer script replaces values in WordPress configuration files.
network
low complexity
snapcreek
critical
9.8
2023-04-07 CVE-2023-24398 Cross-site Scripting vulnerability in Snapcreek EZP Coming Soon Page 1.0.7.3
Auth.
network
low complexity
snapcreek CWE-79
4.8
2022-08-22 CVE-2022-2552 Missing Authorization vulnerability in Snapcreek Duplicator
The Duplicator WordPress plugin before 1.4.7 does not authenticate or authorize visitors before displaying information about the system such as server software, php version and full file system path to the site.
network
low complexity
snapcreek CWE-862
5.3
2020-04-13 CVE-2020-11738 Path Traversal vulnerability in Snapcreek Duplicator
The Snap Creek Duplicator plugin before 1.3.28 for WordPress (and Duplicator Pro before 3.8.7.1) allows Directory Traversal via ../ in the file parameter to duplicator_download or duplicator_init.
network
low complexity
snapcreek CWE-22
7.5
2018-09-19 CVE-2018-17207 Code Injection vulnerability in Snapcreek Duplicator
An issue was discovered in Snap Creek Duplicator before 1.2.42.
network
low complexity
snapcreek CWE-94
7.5
2018-03-26 CVE-2018-7543 Cross-site Scripting vulnerability in Snapcreek Duplicator 1.2.32
Cross-site scripting (XSS) vulnerability in installer/build/view.step4.php of the SnapCreek Duplicator plugin 1.2.32 for WordPress allows remote attackers to inject arbitrary JavaScript or HTML via the json parameter.
network
snapcreek CWE-79
4.3
2017-11-14 CVE-2017-16815 Cross-site Scripting vulnerability in Snapcreek Duplicator 1.2.28
installer.php in the Snap Creek Duplicator (WordPress Site Migration & Backup) plugin before 1.2.30 for WordPress has XSS because the values "url_new" (/wp-content/plugins/duplicator/installer/build/view.step4.php) and "logging" (wp-content/plugins/duplicator/installer/build/view.step2.php) are not filtered correctly.
network
snapcreek CWE-79
4.3
2017-08-07 CVE-2014-9262 Permissions, Privileges, and Access Controls vulnerability in Snapcreek Duplicator
The Duplicator plugin in Wordpress before 0.5.10 allows remote authenticated users to create and download backup files.
network
low complexity
snapcreek CWE-264
5.5