CVE-2023-41425

Cross Site Scripting vulnerability in Wonder CMS v.3.2.0 thru v.3.4.2 allows a remote attacker to execute arbitrary code via a crafted script uploaded to the installModule component.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:wondercms:wondercms:*:*:*:*:*:*:*:*

History

14 Nov 2023, 20:20

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CWE CWE-79
CPE cpe:2.3:a:wondercms:wondercms:*:*:*:*:*:*:*:*
First Time Wondercms wondercms
Wondercms
References () https://gist.github.com/prodigiousMind/fc69a79629c4ba9ee88a7ad526043413 - () https://gist.github.com/prodigiousMind/fc69a79629c4ba9ee88a7ad526043413 - Exploit, Third Party Advisory
References () http://wondercms.com - () http://wondercms.com - Product

07 Nov 2023, 16:17

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-07 16:15

Updated : 2023-12-10 15:26


NVD link : CVE-2023-41425

Mitre link : CVE-2023-41425

CVE.ORG link : CVE-2023-41425


JSON object : View

Products Affected

wondercms

  • wondercms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')