Vulnerability CVE-2020-35314


Published: 2021-04-20   Modified: 2021-04-21

Description:
A remote code execution vulnerability in the installUpdateThemePluginAction function in index.php in WonderCMS 3.1.3, allows remote attackers to upload a custom plugin which can contain arbitrary code and obtain a webshell via the theme/plugin installer.

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Wondercms -> Wondercms 

 References:
https://github.com/robiso/wondercms
https://packetstormsecurity.com/files/160311/WonderCMS-3.1.3-Remote-Code-Execution.html
https://zetc0de.github.io/post/authenticated-rce-ssrf-wondercms/
https://zetc0de.github.io/post/authenticated-rce-ssrf-wondercms/#authenticated-remote-code-execution

Copyright 2024, cxsecurity.com

 

Back to Top