Duplicator Snapcreek Duplicator

Do you want an email whenever new security vulnerabilities are reported in Snapcreek Duplicator?

By the Year

In 2024 there have been 1 vulnerability in Snapcreek Duplicator with an average score of 9.8 out of ten. Duplicator did not have any published security vulnerabilities last year. That is, 1 more vulnerability have already been reported in 2024 as compared to last year.

Year Vulnerabilities Average Score
2024 1 9.80
2023 0 0.00
2022 2 6.40
2021 0 0.00
2020 1 7.50
2019 0 0.00
2018 2 7.95

It may take a day or so for new Duplicator vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Snapcreek Duplicator Security Vulnerabilities

The Duplicator WordPress plugin before 1.3.0 does not properly escape values when its installer script replaces values in WordPress configuration files

CVE-2018-25095 9.8 - Critical - January 08, 2024

The Duplicator WordPress plugin before 1.3.0 does not properly escape values when its installer script replaces values in WordPress configuration files. If this installer script is left on the site after use, it could be use to run arbitrary code on the server.

The Duplicator WordPress plugin before 1.4.7 does not authenticate or authorize visitors before displaying information about the system such as server software

CVE-2022-2552 5.3 - Medium - August 22, 2022

The Duplicator WordPress plugin before 1.4.7 does not authenticate or authorize visitors before displaying information about the system such as server software, php version and full file system path to the site.

Missing Authentication for Critical Function

The Duplicator WordPress plugin before 1.4.7 discloses the url of the a backup to unauthenticated visitors accessing the main installer endpoint of the plugin, if the installer script has been run once by an administrator

CVE-2022-2551 7.5 - High - August 22, 2022

The Duplicator WordPress plugin before 1.4.7 discloses the url of the a backup to unauthenticated visitors accessing the main installer endpoint of the plugin, if the installer script has been run once by an administrator, allowing download of the full site backup without authenticating.

forced browsing

The Snap Creek Duplicator plugin before 1.3.28 for WordPress (and Duplicator Pro before 3.8.7.1) allows Directory Traversal via

CVE-2020-11738 7.5 - High - April 13, 2020

The Snap Creek Duplicator plugin before 1.3.28 for WordPress (and Duplicator Pro before 3.8.7.1) allows Directory Traversal via ../ in the file parameter to duplicator_download or duplicator_init.

Directory traversal

An issue was discovered in Snap Creek Duplicator before 1.2.42

CVE-2018-17207 9.8 - Critical - September 19, 2018

An issue was discovered in Snap Creek Duplicator before 1.2.42. By accessing leftover installer files (installer.php and installer-backup.php), an attacker can inject PHP code into wp-config.php during the database setup step, achieving arbitrary code execution.

Code Injection

Cross-site scripting (XSS) vulnerability in installer/build/view.step4.php of the SnapCreek Duplicator plugin 1.2.32 for WordPress

CVE-2018-7543 6.1 - Medium - March 26, 2018

Cross-site scripting (XSS) vulnerability in installer/build/view.step4.php of the SnapCreek Duplicator plugin 1.2.32 for WordPress allows remote attackers to inject arbitrary JavaScript or HTML via the json parameter.

XSS

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Snapcreek Duplicator or by Snapcreek? Click the Watch button to subscribe.

Snapcreek
Vendor

subscribe