Arbitrary Code Execution via Cross Site Scripting in Wonder CMS v.3.2.0 - v.3.4.2

Arbitrary Code Execution via Cross Site Scripting in Wonder CMS v.3.2.0 - v.3.4.2

CVE-2023-41425 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Cross Site Scripting vulnerability in Wonder CMS v.3.2.0 thru v.3.4.2 allows a remote attacker to execute arbitrary code via a crafted script uploaded to the installModule component.

Learn more about our Cms Pen Testing.