CVE-2020-29247

WonderCMS 3.1.3 is affected by cross-site scripting (XSS) in the Admin Panel. An attacker can inject the XSS payload in Page keywords and each time any user will visit the website, the XSS triggers, and the attacker can able to steal the cookie according to the crafted payload.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:wondercms:wondercms:3.1.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-12-24 20:15

Updated : 2024-02-28 18:08


NVD link : CVE-2020-29247

Mitre link : CVE-2020-29247

CVE.ORG link : CVE-2020-29247


JSON object : View

Products Affected

wondercms

  • wondercms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')