WonderCMS 3.1.3 is affected by cross-site scripting (XSS) in the Menu component. This vulnerability can allow an attacker to inject the XSS payload in the Setting - Menu and each time any user will visits the website directory, the XSS triggers and attacker can steal the cookie according to the crafted payload.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-12-30T14:47:51

Updated: 2024-08-04T16:55:09.819Z

Reserved: 2020-12-02T00:00:00

Link: CVE-2020-29469

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-12-30T15:15:12.653

Modified: 2021-01-04T15:16:23.030

Link: CVE-2020-29469

cve-icon Redhat

No data.