CVE-2020-29247

WonderCMS 3.1.3 is affected by cross-site scripting (XSS) in the Admin Panel. An attacker can inject the XSS payload in Page keywords and each time any user will visit the website, the XSS triggers, and the attacker can able to steal the cookie according to the crafted payload.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:wondercms:wondercms:3.1.3:*:*:*:*:*:*:*

History

22 Apr 2021, 13:13

Type Values Removed Values Added
CVSS v2 : 4.3
v3 : 6.1
v2 : 3.5
v3 : 4.8
References
  • (MISC) https://systemweakness.com/cve-2020-29247-wondercms-3-1-3-page-persistent-cross-site-scripting-3dd2bb210beb - Exploit, Third Party Advisory

28 Dec 2020, 15:47

Type Values Removed Values Added
CPE cpe:2.3:a:wondercms:wondercms:3.1.3:*:*:*:*:*:*:*
CWE CWE-79
References (MISC) http://wondercms.com - (MISC) http://wondercms.com - Product, Vendor Advisory
References (MISC) https://www.exploit-db.com/exploits/49102 - (MISC) https://www.exploit-db.com/exploits/49102 - Exploit, Third Party Advisory, VDB Entry
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1

Information

Published : 2020-12-24 20:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-29247

Mitre link : CVE-2020-29247

CVE.ORG link : CVE-2020-29247


JSON object : View

Products Affected

wondercms

  • wondercms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')