Vulnerability CVE-2018-11473


Published: 2018-05-25

Description:
Monstra CMS 3.0.4 has XSS in the registration Form (i.e., the login parameter to users/registration).

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Monstra -> Monstra 

 References:
https://github.com/monstra-cms/monstra/issues/446
https://github.com/nikhil1232/Monstra-CMS-3.0.4-XSS-ON-Registration-Page

Copyright 2024, cxsecurity.com

 

Back to Top