A remote code execution vulnerability in the installUpdateThemePluginAction function in index.php in WonderCMS 3.1.3, allows remote attackers to upload a custom plugin which can contain arbitrary code and obtain a webshell via the theme/plugin installer.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-04-20T19:25:54

Updated: 2021-04-23T20:57:26

Reserved: 2020-12-14T00:00:00


Link: CVE-2020-35314

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-04-20T20:15:08.057

Modified: 2021-06-01T20:34:58.733


Link: CVE-2020-35314

JSON object: View

cve-icon Redhat Information

No data.

CWE