Description
WonderCMS 4.3.2 contains a cross-site scripting vulnerability that allows attackers to inject malicious JavaScript through the module installation endpoint. Attackers can craft a specially designed XSS payload to install a reverse shell module and execute remote commands by tricking an authenticated administrator into accessing a malicious link.
Problem types
CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Product status
4.3.2
Credits
prodigiousMind
References
www.exploit-db.com/exploits/51805 (ExploitDB-51805)
github.com/WonderCMS/wondercms (WonderCMS Github Repository)
www.wondercms.com/ (WonderCMS Homepage)
www.vulncheck.com/...-code-execution-via-module-installation (VulnCheck Advisory: WonderCMS 4.3.2 Cross-Site Scripting Remote Code Execution via Module Installation)
Data based on CVE®. Copyright © 1999-2025, The MITRE Corporation. All rights reserved.