Advertisement






WonderCMS 3.1.3 page Persistent Cross-Site Scripting

CVE Category Price Severity
CVE-2020-38270 CWE-79 $500 High
Author Risk Exploitation Type Date
John Doe High Remote 2020-11-27
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H 0.75 0.76366

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2020110219

Below is a copy:

WonderCMS 3.1.3 page Persistent Cross-Site Scripting
# Exploit Title: WonderCMS 3.1.3 - 'page' Persistent Cross-Site Scripting
# Date: 20-11-2020
# Exploit Author: Mayur Parmar
# Vendor Homepage: https://www.wondercms.com/
# Version: 3.1.3
# Tested on: PopOS

Stored Cross-site scripting(XSS):
Stored attacks are those where the injected script is permanently stored on the target servers,
such as in a database, in a message forum, visitor log, comment field, etc.
The victim then retrieves the malicious script from the server when it requests the stored information.
Stored XSS is also sometimes referred to as Persistent XSS.

Attack vector:
This vulnerability can results attacker to inject the XSS payload in Page keywords and each time any user will visits the website, the XSS triggers and attacker can able to steal the cookie according to the crafted payload.

Vulnerable Parameters: Page Title.

Steps-To-Reproduce:
1. Go to the Simple website builder.
2. Put this payload in Page keywords: Mayur"><img src=x onerror=confirm("XSS")>
3. Now go to the website and the XSS will be triggered.

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum