Lucene search

K

Wondercms Security Vulnerabilities

cve
cve

CVE-2023-41425

Cross Site Scripting vulnerability in Wonder CMS v.3.2.0 thru v.3.4.2 allows a remote attacker to execute arbitrary code via a crafted script uploaded to the installModule...

6.1CVSS

7.7AI Score

0.001EPSS

2023-11-07 04:15 PM
15
cve
cve

CVE-2022-43332

A cross-site scripting (XSS) vulnerability in Wondercms v3.3.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Site title field of the Configuration...

6.1CVSS

5.9AI Score

0.001EPSS

2022-11-17 11:15 PM
54
6
cve
cve

CVE-2020-35313

A server-side request forgery (SSRF) vulnerability in the addCustomThemePluginRepository function in index.php in WonderCMS 3.1.3 allows remote attackers to execute arbitrary code via a crafted URL to the theme/plugin...

9.8CVSS

9.5AI Score

0.123EPSS

2021-04-20 08:15 PM
42
3
cve
cve

CVE-2020-35314

A remote code execution vulnerability in the installUpdateThemePluginAction function in index.php in WonderCMS 3.1.3, allows remote attackers to upload a custom plugin which can contain arbitrary code and obtain a webshell via the theme/plugin...

9.8CVSS

9.7AI Score

0.208EPSS

2021-04-20 08:15 PM
47
2
cve
cve

CVE-2020-29469

WonderCMS 3.1.3 is affected by cross-site scripting (XSS) in the Menu component. This vulnerability can allow an attacker to inject the XSS payload in the Setting - Menu and each time any user will visits the website directory, the XSS triggers and attacker can steal the cookie according to the...

5.4CVSS

5.1AI Score

0.001EPSS

2020-12-30 03:15 PM
33
cve
cve

CVE-2020-29233

WonderCMS 3.1.3 is affected by cross-site scripting (XSS) in the Page description component. This vulnerability can allow an attacker to inject the XSS payload in the Page description and each time any user will visits the website, the XSS triggers and attacker can steal the cookie according to...

5.4CVSS

5.1AI Score

0.001EPSS

2020-12-30 03:15 PM
38
cve
cve

CVE-2020-29247

WonderCMS 3.1.3 is affected by cross-site scripting (XSS) in the Admin Panel. An attacker can inject the XSS payload in Page keywords and each time any user will visit the website, the XSS triggers, and the attacker can able to steal the cookie according to the crafted...

4.8CVSS

5.5AI Score

0.002EPSS

2020-12-24 08:15 PM
42
3
cve
cve

CVE-2018-14387

An issue was discovered in WonderCMS before 2.5.2. An attacker can create a new session on a web application and record the associated session identifier. The attacker then causes the victim to authenticate against the server using the same session identifier. The attacker can access the user's...

8.8CVSS

7.3AI Score

0.002EPSS

2018-07-18 07:29 PM
15
cve
cve

CVE-2018-7172

In index.php in WonderCMS before 2.4.1, remote attackers can delete arbitrary files via directory...

4.9CVSS

7.7AI Score

0.001EPSS

2018-02-27 03:29 PM
20
cve
cve

CVE-2018-1000062

WonderCMS version 2.4.0 contains a Stored Cross-Site Scripting on File Upload through SVG vulnerability in uploadFileAction(), 'svg' => 'image/svg+xml' that can result in An attacker can execute arbitrary script on an unsuspecting user's browser. This attack appear to be exploitable via Crafted....

4.4CVSS

6.6AI Score

0.001EPSS

2018-02-09 11:29 PM
24
cve
cve

CVE-2017-14522

In WonderCMS 2.3.1, the application's input fields accept arbitrary user input resulting in execution of malicious JavaScript. NOTE: the vendor disputes this issue stating that this is a feature that enables only a logged in administrator to write execute JavaScript anywhere on their...

6.1CVSS

6.5AI Score

0.001EPSS

2018-01-26 08:29 PM
25
cve
cve

CVE-2017-14523

WonderCMS 2.3.1 is vulnerable to an HTTP Host header injection attack. It uses user-entered values to redirect pages. NOTE: the vendor reports that exploitation is unlikely because the attack can only come from a local machine or from the administrator as a self...

7.5CVSS

7.5AI Score

0.021EPSS

2018-01-26 08:29 PM
34
cve
cve

CVE-2017-14521

In WonderCMS 2.3.1, the upload functionality accepts random application extensions and leads to malicious File...

8.8CVSS

6.8AI Score

0.008EPSS

2018-01-26 08:29 PM
31
cve
cve

CVE-2017-7951

WonderCMS before 2.0.3 has CSRF because of lack of a token in an unspecified...

8.8CVSS

7.5AI Score

0.001EPSS

2017-04-21 02:59 AM
18
cve
cve

CVE-2014-8702

Wonder CMS 2014 allows remote attackers to obtain sensitive information by logging into the application with an array for the password, which reveals the installation path in an error...

5.3CVSS

7AI Score

0.003EPSS

2017-03-17 02:59 PM
31
cve
cve

CVE-2014-8704

Directory traversal vulnerability in index.php in Wonder CMS 2014 allows remote attackers to include and execute arbitrary local files via a crafted...

9.8CVSS

7.9AI Score

0.005EPSS

2017-03-17 02:59 PM
16
cve
cve

CVE-2014-8701

Wonder CMS 2014 allows remote attackers to obtain sensitive information by viewing /files/password, which reveals the unsalted MD5 hashed...

7.5CVSS

7AI Score

0.006EPSS

2017-03-17 02:59 PM
16
cve
cve

CVE-2014-8705

PHP remote file inclusion vulnerability in editInplace.php in Wonder CMS 2014 allows remote attackers to execute arbitrary PHP code via a URL in the hook...

9.8CVSS

8.3AI Score

0.005EPSS

2017-03-17 02:59 PM
20
cve
cve

CVE-2014-8703

Cross-site scripting (XSS) vulnerability in Wonder CMS 2014 allows remote attackers to inject arbitrary web script or...

6.1CVSS

6.4AI Score

0.001EPSS

2017-03-17 02:59 PM
17
cve
cve

CVE-2011-5317

Cross-site scripting (XSS) vulnerability in editText.php in WonderCMS before 0.4 allows remote attackers to inject arbitrary web script or HTML via the content...

6AI Score

0.001EPSS

2015-01-01 11:59 AM
15