Vulnerabilities > Wondercms

DATE CVE VULNERABILITY TITLE RISK
2018-02-09 CVE-2018-1000062 Cross-site Scripting vulnerability in Wondercms 2.4.0
WonderCMS version 2.4.0 contains a Stored Cross-Site Scripting on File Upload through SVG vulnerability in uploadFileAction(), 'svg' => 'image/svg+xml' that can result in An attacker can execute arbitrary script on an unsuspecting user's browser.
network
wondercms CWE-79
3.5
2018-01-26 CVE-2017-14523 Injection vulnerability in Wondercms 2.3.1
WonderCMS 2.3.1 is vulnerable to an HTTP Host header injection attack.
network
low complexity
wondercms CWE-74
7.5
2018-01-26 CVE-2017-14522 Cross-site Scripting vulnerability in Wondercms 2.3.1
In WonderCMS 2.3.1, the application's input fields accept arbitrary user input resulting in execution of malicious JavaScript.
network
low complexity
wondercms CWE-79
6.1
2018-01-26 CVE-2017-14521 Unrestricted Upload of File with Dangerous Type vulnerability in Wondercms 2.3.0/2.3.1
In WonderCMS 2.3.1, the upload functionality accepts random application extensions and leads to malicious File Upload.
network
low complexity
wondercms CWE-434
6.5
2017-04-21 CVE-2017-7951 Cross-Site Request Forgery (CSRF) vulnerability in Wondercms
WonderCMS before 2.0.3 has CSRF because of lack of a token in an unspecified context.
network
wondercms CWE-352
6.8
2017-03-17 CVE-2014-8705 Improper Input Validation vulnerability in Wondercms 2014
PHP remote file inclusion vulnerability in editInplace.php in Wonder CMS 2014 allows remote attackers to execute arbitrary PHP code via a URL in the hook parameter.
network
low complexity
wondercms CWE-20
7.5
2017-03-17 CVE-2014-8704 Path Traversal vulnerability in Wondercms 2014
Directory traversal vulnerability in index.php in Wonder CMS 2014 allows remote attackers to include and execute arbitrary local files via a crafted theme.
network
low complexity
wondercms CWE-22
7.5
2017-03-17 CVE-2014-8703 Cross-site Scripting vulnerability in Wondercms 2014
Cross-site scripting (XSS) vulnerability in Wonder CMS 2014 allows remote attackers to inject arbitrary web script or HTML.
network
wondercms CWE-79
4.3
2017-03-17 CVE-2014-8702 Information Exposure vulnerability in Wondercms 2014
Wonder CMS 2014 allows remote attackers to obtain sensitive information by logging into the application with an array for the password, which reveals the installation path in an error message.
network
low complexity
wondercms CWE-200
5.0
2017-03-17 CVE-2014-8701 Information Exposure vulnerability in Wondercms 2014
Wonder CMS 2014 allows remote attackers to obtain sensitive information by viewing /files/password, which reveals the unsalted MD5 hashed password.
network
low complexity
wondercms CWE-200
5.0