Vulnerabilities (CVE)

Filtered by vendor Wondercms Subscribe
Total 23 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-8704 1 Wondercms 1 Wondercms 2024-02-28 7.5 HIGH 9.8 CRITICAL
Directory traversal vulnerability in index.php in Wonder CMS 2014 allows remote attackers to include and execute arbitrary local files via a crafted theme.
CVE-2014-8701 1 Wondercms 1 Wondercms 2024-02-28 5.0 MEDIUM 7.5 HIGH
Wonder CMS 2014 allows remote attackers to obtain sensitive information by viewing /files/password, which reveals the unsalted MD5 hashed password.
CVE-2011-5317 1 Wondercms 1 Wondercms 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in editText.php in WonderCMS before 0.4 allows remote attackers to inject arbitrary web script or HTML via the content parameter.