WonderCMS 3.1.3 is affected by cross-site scripting (XSS) in the Admin Panel. An attacker can inject the XSS payload in Page keywords and each time any user will visit the website, the XSS triggers, and the attacker can able to steal the cookie according to the crafted payload.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-12-24T19:22:46

Updated: 2021-04-21T11:52:22

Reserved: 2020-11-27T00:00:00


Link: CVE-2020-29247

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-12-24T20:15:12.523

Modified: 2021-04-22T13:13:45.263


Link: CVE-2020-29247

JSON object: View

cve-icon Redhat Information

No data.

CWE