CVE-2018-7543

Cross-site scripting (XSS) vulnerability in installer/build/view.step4.php of the SnapCreek Duplicator plugin 1.2.32 for WordPress allows remote attackers to inject arbitrary JavaScript or HTML via the json parameter.
References
Configurations

Configuration 1

cpe:2.3:a:snapcreek:duplicator:1.2.32:*:*:*:lite:wordpress:*:*

Information

Published : 2018-03-26 06:29

Updated : 2021-10-18 12:02


NVD link : CVE-2018-7543

Mitre link : CVE-2018-7543

Products Affected
No products.
CWE