6.1
CVSSv3

CVE-2018-7543

Published: 26/03/2018 Updated: 18/10/2021
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in installer/build/view.step4.php of the SnapCreek Duplicator plugin 1.2.32 for WordPress allows remote malicious users to inject arbitrary JavaScript or HTML via the json parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

snapcreek duplicator 1.2.32

Exploits

# Exploit Title : Duplicator Wordpress Migration Plugin Reflected Cross Site Scripting (XSS) # Date: 25-02-2018 # Exploit Author : Stefan Broeder # Contact : twittercom/stefanbroeder # Vendor Homepage: snapcreekcom/ # Software Link: wordpressorg/plugins/duplicator/ # Version: 1232 # CVE : CVE-2018-7543 # Category : web ...
WordPress Duplicator plugin version 1232 suffers from a cross site scripting vulnerability ...