Vulnerabilities > Wondercms

DATE CVE VULNERABILITY TITLE RISK
2023-11-07 CVE-2023-41425 Cross-site Scripting vulnerability in Wondercms
Cross Site Scripting vulnerability in Wonder CMS v.3.2.0 thru v.3.4.2 allows a remote attacker to execute arbitrary code via a crafted script uploaded to the installModule component.
network
low complexity
wondercms CWE-79
6.1
2022-11-17 CVE-2022-43332 Cross-site Scripting vulnerability in Wondercms 3.3.4
A cross-site scripting (XSS) vulnerability in Wondercms v3.3.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Site title field of the Configuration Panel.
network
low complexity
wondercms CWE-79
6.1
2021-04-20 CVE-2020-35314 OS Command Injection vulnerability in Wondercms 3.1.3
A remote code execution vulnerability in the installUpdateThemePluginAction function in index.php in WonderCMS 3.1.3, allows remote attackers to upload a custom plugin which can contain arbitrary code and obtain a webshell via the theme/plugin installer.
network
low complexity
wondercms CWE-78
7.5
2021-04-20 CVE-2020-35313 Server-Side Request Forgery (SSRF) vulnerability in Wondercms 3.1.3
A server-side request forgery (SSRF) vulnerability in the addCustomThemePluginRepository function in index.php in WonderCMS 3.1.3 allows remote attackers to execute arbitrary code via a crafted URL to the theme/plugin installer.
network
low complexity
wondercms CWE-918
7.5
2020-12-30 CVE-2020-29469 Cross-site Scripting vulnerability in Wondercms 3.1.3
WonderCMS 3.1.3 is affected by cross-site scripting (XSS) in the Menu component.
network
wondercms CWE-79
3.5
2020-12-30 CVE-2020-29233 Cross-site Scripting vulnerability in Wondercms 3.1.3
WonderCMS 3.1.3 is affected by cross-site scripting (XSS) in the Page description component.
network
wondercms CWE-79
3.5
2020-12-24 CVE-2020-29247 Cross-site Scripting vulnerability in Wondercms 3.1.3
WonderCMS 3.1.3 is affected by cross-site scripting (XSS) in the Admin Panel.
network
wondercms CWE-79
4.3
2019-09-12 CVE-2019-5956 Path Traversal vulnerability in Wondercms
Directory traversal vulnerability in WonderCMS 2.6.0 and earlier allows remote attackers to delete arbitrary files via unspecified vectors.
network
low complexity
wondercms CWE-22
7.5
2018-07-18 CVE-2018-14387 Session Fixation vulnerability in Wondercms
An issue was discovered in WonderCMS before 2.5.2.
network
wondercms CWE-384
6.8
2018-02-27 CVE-2018-7172 Path Traversal vulnerability in Wondercms
In index.php in WonderCMS before 2.4.1, remote attackers can delete arbitrary files via directory traversal.
network
low complexity
wondercms CWE-22
5.5