Arbitrary Code Injection via Duplicator Plugin in WordPress

Arbitrary Code Injection via Duplicator Plugin in WordPress

CVE-2013-4625 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in files/installer.cleanup.php in the Duplicator plugin before 0.4.5 for WordPress allows remote attackers to inject arbitrary web script or HTML via the package parameter.

Learn more about our Wordpress Pen Testing.