Full title: Wondercms 4.3.2 - XSS to Remote Code Execute Exploit Category: web applications Platform: multiple # 0day.today @ http://0day.today/