CVE-2018-7543

Cross-site scripting (XSS) vulnerability in installer/build/view.step4.php of the SnapCreek Duplicator plugin 1.2.32 for WordPress allows remote attackers to inject arbitrary JavaScript or HTML via the json parameter.
References
Link Resource
https://snapcreek.com/duplicator/docs/changelog/?lite Vendor Advisory
https://www.exploit-db.com/exploits/44288/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:snapcreek:duplicator:1.2.32:*:*:*:lite:wordpress:*:*

History

No history.

Information

Published : 2018-03-26 18:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-7543

Mitre link : CVE-2018-7543

CVE.ORG link : CVE-2018-7543


JSON object : View

Products Affected

snapcreek

  • duplicator
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')