CVE-2018-14922

Multiple cross-site scripting (XSS) vulnerabilities in Monstra CMS 3.0.4 allow remote attackers to inject arbitrary web script or HTML via the (1) first name or (2) last name field in the edit profile page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:monstra:monstra:3.0.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-14 18:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-14922

Mitre link : CVE-2018-14922

CVE.ORG link : CVE-2018-14922


JSON object : View

Products Affected

monstra

  • monstra
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')