CVE-2020-29233

WonderCMS 3.1.3 is affected by cross-site scripting (XSS) in the Page description component. This vulnerability can allow an attacker to inject the XSS payload in the Page description and each time any user will visits the website, the XSS triggers and attacker can steal the cookie according to the crafted payload.
References
Link Resource
https://www.exploit-db.com/exploits/49085 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:wondercms:wondercms:3.1.3:*:*:*:*:*:*:*

History

04 Jan 2021, 15:21

Type Values Removed Values Added
References (MISC) https://www.exploit-db.com/exploits/49085 - (MISC) https://www.exploit-db.com/exploits/49085 - Exploit, Third Party Advisory, VDB Entry
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
CPE cpe:2.3:a:wondercms:wondercms:3.1.3:*:*:*:*:*:*:*
CWE CWE-79

30 Dec 2020, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2020-12-30 15:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-29233

Mitre link : CVE-2020-29233

CVE.ORG link : CVE-2020-29233


JSON object : View

Products Affected

wondercms

  • wondercms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')