CVE-2018-17026

admin/index.php in Monstra CMS 3.0.4 allows XSS via the page_meta_title parameter in an edit_page&name=error404 action, a different vulnerability than CVE-2018-10121.
References
Link Resource
https://github.com/bg5sbk/MiniCMS/issues/25 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:monstra:monstra:3.0.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-13 20:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-17026

Mitre link : CVE-2018-17026

CVE.ORG link : CVE-2018-17026


JSON object : View

Products Affected

monstra

  • monstra
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')