CVE-2020-35314

A remote code execution vulnerability in the installUpdateThemePluginAction function in index.php in WonderCMS 3.1.3, allows remote attackers to upload a custom plugin which can contain arbitrary code and obtain a webshell via the theme/plugin installer.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wondercms:wondercms:3.1.3:*:*:*:*:*:*:*

History

01 Jun 2021, 20:34

Type Values Removed Values Added
References (MISC) https://zetc0de.github.io/post/authenticated-rce-ssrf-wondercms/#authenticated-remote-code-execution - (MISC) https://zetc0de.github.io/post/authenticated-rce-ssrf-wondercms/#authenticated-remote-code-execution - Exploit, Third Party Advisory

23 Apr 2021, 21:15

Type Values Removed Values Added
References
  • (MISC) https://zetc0de.github.io/post/authenticated-rce-ssrf-wondercms/#authenticated-remote-code-execution -
Summary An OS command injection vulnerability in the installUpdateThemePluginAction function in index.php in WonderCMS 3.1.3, allows remote attackers to upload a custom plugin which can contain arbitrary code and obtain a webshell via the theme/plugin installer. A remote code execution vulnerability in the installUpdateThemePluginAction function in index.php in WonderCMS 3.1.3, allows remote attackers to upload a custom plugin which can contain arbitrary code and obtain a webshell via the theme/plugin installer.

23 Apr 2021, 19:49

Type Values Removed Values Added
CPE cpe:2.3:a:wondercms:wondercms:3.1.3:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CWE CWE-78
References (MISC) https://packetstormsecurity.com/files/160311/WonderCMS-3.1.3-Remote-Code-Execution.html - (MISC) https://packetstormsecurity.com/files/160311/WonderCMS-3.1.3-Remote-Code-Execution.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) https://github.com/robiso/wondercms - (MISC) https://github.com/robiso/wondercms - Product, Third Party Advisory
References (MISC) https://zetc0de.github.io/post/authenticated-rce-ssrf-wondercms/ - (MISC) https://zetc0de.github.io/post/authenticated-rce-ssrf-wondercms/ - Exploit, Third Party Advisory

20 Apr 2021, 20:17

Type Values Removed Values Added
New CVE

Information

Published : 2021-04-20 20:15

Updated : 2023-12-10 13:55


NVD link : CVE-2020-35314

Mitre link : CVE-2020-35314

CVE.ORG link : CVE-2020-35314


JSON object : View

Products Affected

wondercms

  • wondercms
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')