Lucene search

K

Xcloner Security Vulnerabilities

cve
cve

CVE-2022-0444

The Backup, Restore and Migrate WordPress Sites With the XCloner Plugin WordPress plugin before 4.3.6 does not have authorisation and CSRF checks when resetting its settings, allowing unauthenticated attackers to reset them, including generating a new backup encryption...

4.3CVSS

4.7AI Score

0.001EPSS

2022-06-27 09:15 AM
66
7
cve
cve

CVE-2020-35950

An issue was discovered in the XCloner Backup and Restore plugin before 4.2.153 for WordPress. It allows CSRF (via almost any...

8.8CVSS

6.9AI Score

0.002EPSS

2021-01-01 04:15 AM
60
2
cve
cve

CVE-2020-35948

An issue was discovered in the XCloner Backup and Restore plugin before 4.2.13 for WordPress. It gave authenticated attackers the ability to modify arbitrary files, including PHP files. Doing so would allow an attacker to achieve remote code execution. The xcloner_restore.php write_file_action...

8.8CVSS

8.8AI Score

0.142EPSS

2021-01-01 04:15 AM
119
2
cve
cve

CVE-2020-13424

The XCloner component before 3.5.4 for Joomla! allows Authenticated Local File...

6.5CVSS

6.5AI Score

0.001EPSS

2020-05-23 07:15 PM
106
cve
cve

CVE-2015-4337

Cross-site scripting (XSS) vulnerability in the XCloner plugin 3.1.2 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via the excl_manual parameter in the xcloner_show page to...

5.4AI Score

0.001EPSS

2015-06-17 06:59 PM
23
cve
cve

CVE-2015-4338

Static code injection vulnerability in the XCloner plugin 3.1.2 for WordPress allows remote authenticated users to inject arbitrary PHP code into the language files via a Translation LM_FRONT_* field for a language, as demonstrated by...

6.9AI Score

0.003EPSS

2015-06-17 06:59 PM
23
cve
cve

CVE-2015-4336

cloner.functions.php in the XCloner plugin 3.1.2 for WordPress allows remote authenticated users to execute arbitrary commands via a file containing filenames with shell metacharacters, as demonstrated by using the backup comments feature to create the...

7.3AI Score

0.006EPSS

2015-06-17 06:59 PM
29
cve
cve

CVE-2014-8606

Directory traversal vulnerability in the XCloner plugin 3.1.1 for WordPress and 3.5.1 for Joomla! allows remote administrators to read arbitrary files via a .. (dot dot) in the file parameter in a json_return action in the xcloner_show page to...

6.8AI Score

0.001EPSS

2015-06-10 06:59 PM
21
cve
cve

CVE-2014-8604

The XCloner plugin 3.1.1 for WordPress and 3.5.1 for Joomla! returns the MySQL password in cleartext to a text box in the configuration panel, which allows remote attackers to obtain sensitive information via unspecified...

6.4AI Score

0.007EPSS

2015-06-10 06:59 PM
28
cve
cve

CVE-2014-8607

The XCloner plugin 3.1.1 for WordPress and 3.5.1 for Joomla! provides the MySQL username and password on the command line, which allows local users to obtain sensitive information via the ps...

6.2AI Score

0.0004EPSS

2015-06-10 06:59 PM
17
cve
cve

CVE-2014-8605

The XCloner plugin 3.1.1 for WordPress and 3.5.1 for Joomla! stores database backup files with predictable names under the web root with insufficient access control, which allows remote attackers to obtain sensitive information via a direct request to a backup file in...

6.3AI Score

0.007EPSS

2015-06-10 06:59 PM
17
cve
cve

CVE-2014-8603

cloner.functions.php in the XCloner plugin 3.1.1 for WordPress and 3.5.1 for Joomla! allows remote administrators to execute arbitrary code via shell metacharacters in the (1) file name when creating a backup or vectors related to the (2) $_CONFIG[tarpath], (3) $exclude, (4)...

7.8AI Score

0.001EPSS

2015-06-10 06:59 PM
21
cve
cve

CVE-2014-2579

Multiple cross-site request forgery (CSRF) vulnerabilities in XCloner Standalone 3.5 and earlier allow remote attackers to hijack the authentication of administrators for requests that (1) change the administrator password via the config task to index2.php or (2) when the enable_db_backup and...

7.6AI Score

0.004EPSS

2014-04-25 08:55 PM
23
cve
cve

CVE-2014-2996

XCloner Standalone 3.5 and earlier, when enable_db_backup and sql_mem are enabled, allows remote authenticated administrators to execute arbitrary commands via shell metacharacters in the dbbackup_comp parameter in a generate action to index2.php. NOTE: it is not clear whether this issue crosses...

7.2AI Score

0.005EPSS

2014-04-25 08:55 PM
21
cve
cve

CVE-2014-2340

Cross-site request forgery (CSRF) vulnerability in the XCloner plugin before 3.1.1 for WordPress allows remote attackers to hijack the authentication of administrators for requests that create website backups via a request to...

6.9AI Score

0.013EPSS

2014-04-03 04:15 PM
27