CVE-2018-11227

Monstra CMS 3.0.4 and earlier has XSS via index.php.
References
Link Resource
https://github.com/monstra-cms/monstra/issues Third Party Advisory
https://github.com/monstra-cms/monstra/issues/438 Third Party Advisory
https://www.exploit-db.com/exploits/44646 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:monstra:monstra_cms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-03 16:15

Updated : 2024-02-28 17:08


NVD link : CVE-2018-11227

Mitre link : CVE-2018-11227

CVE.ORG link : CVE-2018-11227


JSON object : View

Products Affected

monstra

  • monstra_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')