Vulnerability CVE-2018-11227


Published: 2019-07-03

Description:
Monstra CMS 3.0.4 and earlier has XSS via index.php.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Monstra -> Monstra cms 

 References:
https://github.com/monstra-cms/monstra/issues
https://github.com/monstra-cms/monstra/issues/438
https://www.exploit-db.com/exploits/44646

Copyright 2024, cxsecurity.com

 

Back to Top