22 results (0.004 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 7

Cross Site Scripting vulnerability in Wonder CMS v.3.2.0 thru v.3.4.2 allows a remote attacker to execute arbitrary code via a crafted script uploaded to the installModule component. Vulnerabilidad de Cross-Site Scripting en Wonder CMS v.3.2.0 a v.3.4.2 permite a un atacante remoto ejecutar código arbitrario a través de un script manipulado y cargado en el componente installModule. • https://github.com/prodigiousMind/CVE-2023-41425 https://github.com/insomnia-jacob/CVE-2023-41425 https://github.com/charlesgargasson/CVE-2023-41425 https://github.com/tiyeume25112004/CVE-2023-41425 https://github.com/thefizzyfish/CVE-2023-41425-wonderCMS_RCE https://github.com/Raffli-Dev/CVE-2023-41425 http://wondercms.com https://gist.github.com/prodigiousMind/fc69a79629c4ba9ee88a7ad526043413 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

A cross-site scripting (XSS) vulnerability in Wondercms v3.3.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Site title field of the Configuration Panel. Una vulnerabilidad de Cross-Site Scripting (XSS) en Wondercms v3.3.4 permite a los atacantes ejecutar scripts web o HTML arbitrarios a través de un payload manipulado inyectado en el campo Título del sitio del Panel de configuración. • https://github.com/maikroservice/CVE-2022-43332 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 2EXPL: 3

The Simple Blog plugin in Wondercms 3.4.1 is vulnerable to stored cross-site scripting (XSS) vulnerability. When any user opens a particular blog hosted on an attackers' site, XSS may occur. El plugin Simple Blog de Wondercms versión 3.4.1, es vulnerable a una vulnerabilidad de tipo cross-site scripting (XSS) almacenado. Cuando cualquier usuario abre un blog particular alojado en el sitio de un atacante, puede producirse un ataque de tipo XSS • https://hackerone.com/reports/485748 https://hackerone.com/reports/647130 https://hackerone.com/reports/961046 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 18%CPEs: 1EXPL: 5

A remote code execution vulnerability in the installUpdateThemePluginAction function in index.php in WonderCMS 3.1.3, allows remote attackers to upload a custom plugin which can contain arbitrary code and obtain a webshell via the theme/plugin installer. Una vulnerabilidad de ejecución remota de código en la función installUpdateThemePluginAction en index.php en WonderCMS versión 3.1.3, permite a los atacantes remotos cargar un plugin personalizado que puede contener código arbitrario y obtener un webshell a través del instalador de temas/plugins • https://www.exploit-db.com/exploits/49155 https://github.com/AkashLingayat/WonderCMS-CVE-2020-35314 https://github.com/robiso/wondercms https://packetstormsecurity.com/files/160311/WonderCMS-3.1.3-Remote-Code-Execution.html https://zetc0de.github.io/post/authenticated-rce-ssrf-wondercms https://zetc0de.github.io/post/authenticated-rce-ssrf-wondercms/#authenticated-remote-code-execution • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 9.8EPSS: 11%CPEs: 1EXPL: 3

A server-side request forgery (SSRF) vulnerability in the addCustomThemePluginRepository function in index.php in WonderCMS 3.1.3 allows remote attackers to execute arbitrary code via a crafted URL to the theme/plugin installer. Una vulnerabilidad de server-side request forgery (SSRF) en la función addCustomThemePluginRepository en el archivo index.php en WonderCMS versión 3.1.3 permite a atacantes remotos ejecutar código arbitrario por medio de una URL diseñada para el instalador de theme/plugin • https://www.exploit-db.com/exploits/49154 https://github.com/robiso/wondercms https://packetstormsecurity.com/files/160310/WonderCMS-3.1.3-Code-Execution-Server-Side-Request-Forgery.html https://zetc0de.github.io/post/authenticated-rce-ssrf-wondercms • CWE-918: Server-Side Request Forgery (SSRF) •