Skip to content

AkashLingayat/WonderCMS-CVE-2020-35314

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 

Repository files navigation

CVE-2020-35314 - Authenticated Remote Code Execution in WonderCMS 3.1.3

This repository was created with the goal of testing Remote Code Execution vulnerability on WonderCMS v3.1.3. This fake plugin includes a backdoor php shell, which is located in the file evil.php.

It is recommended avoid using this fake plugin on your production web server.

image

About

WonderCMS 3.1.3 - Authenticated Remote Code Execution

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published