RSS   Podatności dla 'Monstra cms'   RSS

2021-07-06
 
CVE-2020-23697

CWE-79
 

 
Cross Site Scripting vulnerabilty in Monstra CMS 3.0.4 via the page feature in admin/index.php.

 
2021-07-01
 
CVE-2020-23205

CWE-79
 

 
A stored cross site scripting (XSS) vulnerability in Monstra CMS version 3.0.4 allows attackers to execute arbitrary web scripts or HTML via crafted a payload entered into the "Site Name" field under the "Site Settings" module.

 
 
CVE-2020-23219

CWE-77
 

 
Monstra CMS 3.0.4 allows attackers to execute arbitrary code via a crafted payload entered into the "Snippet content" field under the "Edit Snippet" module.

 
2020-06-09
 
CVE-2020-13978

CWE-78
 

 
** DISPUTED ** Monstra CMS 3.0.4 allows an attacker, who already has administrative access to modify .chunk.php files on the Edit Chunk screen, to execute arbitrary OS commands via the Theme Module by visiting the admin/index.php?id=themes&action=edit_chunk URI. NOTE: there is no indication that the Edit Chunk feature was intended to prevent an administrator from using PHP's exec feature.

 
2020-03-02
 
CVE-2018-19599

CWE-79
 

 
Monstra CMS 1.6 allows XSS via an uploaded SVG document to the admin/index.php?id=filesmanager&path=uploads/ URI. NOTE: this is a discontinued product.

 
2019-07-03
 
CVE-2018-11227

CWE-79
 

 
Monstra CMS 3.0.4 and earlier has XSS via index.php.

 
2018-06-05
 
CVE-2018-11678

CWE-20
 

 
plugins/box/users/users.plugin.php in Monstra CMS 3.0.4 allows Login Rate Limiting Bypass via manipulation of the login_attempts cookie.

 

 >>> Vendor: Monstra 2 Produkty
Monstra
Monstra cms


Copyright 2024, cxsecurity.com

 

Back to Top