Vulnerabilities > Xcloner

DATE CVE VULNERABILITY TITLE RISK
2021-01-01 CVE-2020-35950 Cross-Site Request Forgery (CSRF) vulnerability in Xcloner
An issue was discovered in the XCloner Backup and Restore plugin before 4.2.153 for WordPress.
network
xcloner CWE-352
6.8
2021-01-01 CVE-2020-35948 Incorrect Authorization vulnerability in Xcloner
An issue was discovered in the XCloner Backup and Restore plugin before 4.2.13 for WordPress.
network
low complexity
xcloner CWE-863
6.5
2020-05-23 CVE-2020-13424 Information Exposure vulnerability in Xcloner 3.5.1
The XCloner component before 3.5.4 for Joomla! allows Authenticated Local File Disclosure.
network
low complexity
xcloner CWE-200
4.0
2015-06-17 CVE-2015-4338 Code Injection vulnerability in Xcloner 3.1.2
Static code injection vulnerability in the XCloner plugin 3.1.2 for WordPress allows remote authenticated users to inject arbitrary PHP code into the language files via a Translation LM_FRONT_* field for a language, as demonstrated by language/italian.php.
network
low complexity
xcloner CWE-94
6.5
2015-06-17 CVE-2015-4337 Cross-site Scripting vulnerability in Xcloner 3.1.2
Cross-site scripting (XSS) vulnerability in the XCloner plugin 3.1.2 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via the excl_manual parameter in the xcloner_show page to wpadmin/plugins.php.
network
xcloner CWE-79
3.5
2015-06-17 CVE-2015-4336 Command Injection vulnerability in Xcloner 3.1.2
cloner.functions.php in the XCloner plugin 3.1.2 for WordPress allows remote authenticated users to execute arbitrary commands via a file containing filenames with shell metacharacters, as demonstrated by using the backup comments feature to create the file.
network
low complexity
xcloner CWE-77
6.5
2015-06-10 CVE-2014-8607 Information Exposure vulnerability in Xcloner 3.1.1/3.5.1
The XCloner plugin 3.1.1 for WordPress and 3.5.1 for Joomla! provides the MySQL username and password on the command line, which allows local users to obtain sensitive information via the ps command.
local
low complexity
xcloner CWE-200
2.1
2015-06-10 CVE-2014-8606 Path Traversal vulnerability in Xcloner 3.1.1/3.5.1
Directory traversal vulnerability in the XCloner plugin 3.1.1 for WordPress and 3.5.1 for Joomla! allows remote administrators to read arbitrary files via a ..
network
low complexity
xcloner CWE-22
4.0
2015-06-10 CVE-2014-8605 Permissions, Privileges, and Access Controls vulnerability in Xcloner 3.1.1/3.5.1
The XCloner plugin 3.1.1 for WordPress and 3.5.1 for Joomla! stores database backup files with predictable names under the web root with insufficient access control, which allows remote attackers to obtain sensitive information via a direct request to a backup file in administrators/backups/.
network
low complexity
xcloner CWE-264
5.0
2015-06-10 CVE-2014-8604 Information Exposure vulnerability in Xcloner 3.1.1/3.5.1
The XCloner plugin 3.1.1 for WordPress and 3.5.1 for Joomla! returns the MySQL password in cleartext to a text box in the configuration panel, which allows remote attackers to obtain sensitive information via unspecified vectors.
network
low complexity
xcloner CWE-200
5.0