Vulnerabilities (CVE)

Filtered by vendor Wondercms Subscribe
Total 22 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-14523 1 Wondercms 1 Wondercms 2024-04-11 5.0 MEDIUM 7.5 HIGH
WonderCMS 2.3.1 is vulnerable to an HTTP Host header injection attack. It uses user-entered values to redirect pages. NOTE: the vendor reports that exploitation is unlikely because the attack can only come from a local machine or from the administrator as a self attack
CVE-2017-14522 1 Wondercms 1 Wondercms 2024-04-11 4.3 MEDIUM 6.1 MEDIUM
In WonderCMS 2.3.1, the application's input fields accept arbitrary user input resulting in execution of malicious JavaScript. NOTE: the vendor disputes this issue stating that this is a feature that enables only a logged in administrator to write execute JavaScript anywhere on their website
CVE-2023-41425 1 Wondercms 1 Wondercms 2023-12-10 N/A 6.1 MEDIUM
Cross Site Scripting vulnerability in Wonder CMS v.3.2.0 thru v.3.4.2 allows a remote attacker to execute arbitrary code via a crafted script uploaded to the installModule component.
CVE-2022-43332 1 Wondercms 1 Wondercms 2023-12-10 N/A 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in Wondercms v3.3.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Site title field of the Configuration Panel.
CVE-2021-42233 2 Simple Blog Project, Wondercms 2 Simple Blog, Wondercms 2023-12-10 3.5 LOW 5.4 MEDIUM
The Simple Blog plugin in Wondercms 3.4.1 is vulnerable to stored cross-site scripting (XSS) vulnerability. When any user opens a particular blog hosted on an attackers' site, XSS may occur.
CVE-2020-35313 1 Wondercms 1 Wondercms 2023-12-10 7.5 HIGH 9.8 CRITICAL
A server-side request forgery (SSRF) vulnerability in the addCustomThemePluginRepository function in index.php in WonderCMS 3.1.3 allows remote attackers to execute arbitrary code via a crafted URL to the theme/plugin installer.
CVE-2020-35314 1 Wondercms 1 Wondercms 2023-12-10 7.5 HIGH 9.8 CRITICAL
A remote code execution vulnerability in the installUpdateThemePluginAction function in index.php in WonderCMS 3.1.3, allows remote attackers to upload a custom plugin which can contain arbitrary code and obtain a webshell via the theme/plugin installer.
CVE-2020-29233 1 Wondercms 1 Wondercms 2023-12-10 3.5 LOW 5.4 MEDIUM
WonderCMS 3.1.3 is affected by cross-site scripting (XSS) in the Page description component. This vulnerability can allow an attacker to inject the XSS payload in the Page description and each time any user will visits the website, the XSS triggers and attacker can steal the cookie according to the crafted payload.
CVE-2020-29247 1 Wondercms 1 Wondercms 2023-12-10 3.5 LOW 4.8 MEDIUM
WonderCMS 3.1.3 is affected by cross-site scripting (XSS) in the Admin Panel. An attacker can inject the XSS payload in Page keywords and each time any user will visit the website, the XSS triggers, and the attacker can able to steal the cookie according to the crafted payload.
CVE-2020-29469 1 Wondercms 1 Wondercms 2023-12-10 3.5 LOW 5.4 MEDIUM
WonderCMS 3.1.3 is affected by cross-site scripting (XSS) in the Menu component. This vulnerability can allow an attacker to inject the XSS payload in the Setting - Menu and each time any user will visits the website directory, the XSS triggers and attacker can steal the cookie according to the crafted payload.
CVE-2019-5956 1 Wondercms 1 Wondercms 2023-12-10 7.5 HIGH 6.5 MEDIUM
Directory traversal vulnerability in WonderCMS 2.6.0 and earlier allows remote attackers to delete arbitrary files via unspecified vectors.
CVE-2018-14387 1 Wondercms 1 Wondercms 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in WonderCMS before 2.5.2. An attacker can create a new session on a web application and record the associated session identifier. The attacker then causes the victim to authenticate against the server using the same session identifier. The attacker can access the user's account through the active session. The Session Fixation attack fixes a session on the victim's browser, so the attack starts before the user logs in.
CVE-2018-7172 1 Wondercms 1 Wondercms 2023-12-10 5.5 MEDIUM 4.9 MEDIUM
In index.php in WonderCMS before 2.4.1, remote attackers can delete arbitrary files via directory traversal.
CVE-2018-1000062 1 Wondercms 1 Wondercms 2023-12-10 3.5 LOW 4.4 MEDIUM
WonderCMS version 2.4.0 contains a Stored Cross-Site Scripting on File Upload through SVG vulnerability in uploadFileAction(), 'svg' => 'image/svg+xml' that can result in An attacker can execute arbitrary script on an unsuspecting user's browser. This attack appear to be exploitable via Crafted SVG File.
CVE-2017-14521 1 Wondercms 1 Wondercms 2023-12-10 6.5 MEDIUM 8.8 HIGH
In WonderCMS 2.3.1, the upload functionality accepts random application extensions and leads to malicious File Upload.
CVE-2014-8701 1 Wondercms 1 Wondercms 2023-12-10 5.0 MEDIUM 7.5 HIGH
Wonder CMS 2014 allows remote attackers to obtain sensitive information by viewing /files/password, which reveals the unsalted MD5 hashed password.
CVE-2014-8703 1 Wondercms 1 Wondercms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Wonder CMS 2014 allows remote attackers to inject arbitrary web script or HTML.
CVE-2014-8702 1 Wondercms 1 Wondercms 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Wonder CMS 2014 allows remote attackers to obtain sensitive information by logging into the application with an array for the password, which reveals the installation path in an error message.
CVE-2014-8704 1 Wondercms 1 Wondercms 2023-12-10 7.5 HIGH 9.8 CRITICAL
Directory traversal vulnerability in index.php in Wonder CMS 2014 allows remote attackers to include and execute arbitrary local files via a crafted theme.
CVE-2017-7951 1 Wondercms 1 Wondercms 2023-12-10 6.8 MEDIUM 8.8 HIGH
WonderCMS before 2.0.3 has CSRF because of lack of a token in an unspecified context.