2 results (0.006 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 7

Cross Site Scripting vulnerability in Wonder CMS v.3.2.0 thru v.3.4.2 allows a remote attacker to execute arbitrary code via a crafted script uploaded to the installModule component. Vulnerabilidad de Cross-Site Scripting en Wonder CMS v.3.2.0 a v.3.4.2 permite a un atacante remoto ejecutar código arbitrario a través de un script manipulado y cargado en el componente installModule. • https://github.com/prodigiousMind/CVE-2023-41425 https://github.com/insomnia-jacob/CVE-2023-41425 https://github.com/charlesgargasson/CVE-2023-41425 https://github.com/tiyeume25112004/CVE-2023-41425 https://github.com/thefizzyfish/CVE-2023-41425-wonderCMS_RCE https://github.com/Raffli-Dev/CVE-2023-41425 http://wondercms.com https://gist.github.com/prodigiousMind/fc69a79629c4ba9ee88a7ad526043413 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 2EXPL: 3

The Simple Blog plugin in Wondercms 3.4.1 is vulnerable to stored cross-site scripting (XSS) vulnerability. When any user opens a particular blog hosted on an attackers' site, XSS may occur. El plugin Simple Blog de Wondercms versión 3.4.1, es vulnerable a una vulnerabilidad de tipo cross-site scripting (XSS) almacenado. Cuando cualquier usuario abre un blog particular alojado en el sitio de un atacante, puede producirse un ataque de tipo XSS • https://hackerone.com/reports/485748 https://hackerone.com/reports/647130 https://hackerone.com/reports/961046 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •