Vulnerability CVE-2018-10109


Published: 2018-04-16

Description:
Monstra CMS 3.0.4 has a stored XSS vulnerability when an attacker has access to the editor role, and enters the payload in the content section of a new page in the blog catalog.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Monstra cms 3.0.4 Persitent Cross-Site Scripting
Wenming Jiang
24.04.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Monstra -> Monstra 

 References:
https://github.com/monstra-cms/monstra/issues/435
https://www.exploit-db.com/exploits/44502/

Copyright 2024, cxsecurity.com

 

Back to Top