XSS in SnapCreek Duplicator plugin for WordPress



Published: 2013-08-10 | Updated: 2018-09-18
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2013-4625
CWE-ID CWE-79
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
SnapCreek Duplicator
Web applications / Modules and components for CMS

Vendor SnapCreek

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU14794

Risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2013-4625

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: Yes

Description

Vulnerability allows a remote attacker to perform Cross-site scripting attacks.

An input validation error exists in files/installer.cleanup.php in the Duplicator plugin for WordPress when processing "package" parameter. A remote attacker can trick the victim to follow a specially specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SnapCreek Duplicator: 0.4.1 Beta - 0.4.4 Beta

External links

http://archives.neohapsis.com/archives/bugtraq/2013-07/0161.html
http://packetstormsecurity.com/files/122535/WordPress-Duplicator-0.4.4-Cross-Site-Scripting.html
http://support.lifeinthegrid.com/knowledgebase.php?article=20
http://www.securityfocus.com/bid/61425
http://exchange.xforce.ibmcloud.com/vulnerabilities/85939
http://www.htbridge.com/advisory/HTB23162


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###