Vulnerabilities (CVE)

Filtered by vendor Monstra Subscribe
Filtered by product Monstra
Total 34 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-15886 1 Monstra 1 Monstra 2024-02-28 6.5 MEDIUM 7.2 HIGH
Monstra CMS 3.0.4 does not properly restrict modified Snippet content, as demonstrated by the admin/index.php?id=snippets&action=edit_snippet&filename=google-analytics URI, which allows attackers to execute arbitrary PHP code by placing this code after a <?php substring.
CVE-2018-11472 1 Monstra 1 Monstra 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Monstra CMS 3.0.4 has Reflected XSS during Login (i.e., the login parameter to admin/index.php).
CVE-2017-18048 1 Monstra 1 Monstra 2024-02-28 6.5 MEDIUM 8.8 HIGH
Monstra CMS 3.0.4 allows users to upload arbitrary files, which leads to remote command execution on the server, for example because .php (lowercase) is blocked but .PHP (uppercase) is not.
CVE-2018-11475 1 Monstra 1 Monstra 2024-02-28 6.0 MEDIUM 8.0 HIGH
Monstra CMS 3.0.4 has a Session Management Issue in the Users tab. A password change at users/1/edit does not invalidate a session that is open in a different browser.
CVE-2018-10118 1 Monstra 1 Monstra 2024-02-28 3.5 LOW 4.8 MEDIUM
Monstra CMS 3.0.4 has Stored XSS via the Name field on the Create New Page screen under the admin/index.php?id=pages URI, related to plugins/box/pages/pages.admin.php.
CVE-2018-11474 1 Monstra 1 Monstra 2024-02-28 6.0 MEDIUM 8.0 HIGH
Monstra CMS 3.0.4 has a Session Management Issue in the Administrations Tab. A password change at admin/index.php?id=users&action=edit&user_id=1 does not invalidate a session that is open in a different browser.
CVE-2018-10121 1 Monstra 1 Monstra 2024-02-28 3.5 LOW 4.8 MEDIUM
plugins/box/pages/pages.admin.php in Monstra CMS 3.0.4 has a stored XSS vulnerability when an attacker has access to the editor role, and enters the payload in the title section of an admin/index.php?id=pages&action=edit_page&name=error404 (aka Edit 404 page) action.
CVE-2018-11473 1 Monstra 1 Monstra 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Monstra CMS 3.0.4 has XSS in the registration Form (i.e., the login parameter to users/registration).
CVE-2018-9037 1 Monstra 1 Monstra 2024-02-28 6.5 MEDIUM 8.8 HIGH
Monstra CMS 3.0.4 allows remote code execution via an upload_file request for a .zip file, which is automatically extracted and may contain .php files.
CVE-2018-6550 1 Monstra 1 Monstra 2024-02-28 3.5 LOW 5.4 MEDIUM
Monstra CMS through 3.0.4 has XSS in the title function in plugins/box/pages/pages.plugin.php via a page title to admin/index.php.
CVE-2018-10109 1 Monstra 1 Monstra 2024-02-28 3.5 LOW 4.8 MEDIUM
Monstra CMS 3.0.4 has a stored XSS vulnerability when an attacker has access to the editor role, and enters the payload in the content section of a new page in the blog catalog.
CVE-2018-9038 1 Monstra 1 Monstra 2024-02-28 5.5 MEDIUM 6.5 MEDIUM
Monstra CMS 3.0.4 allows remote attackers to delete files via an admin/index.php?id=filesmanager&delete_dir=./&path=uploads/ request.
CVE-2018-6383 1 Monstra 1 Monstra 2024-02-28 6.5 MEDIUM 8.8 HIGH
Monstra CMS through 3.0.4 has an incomplete "forbidden types" list that excludes .php (and similar) file extensions but not the .pht or .phar extension, which allows remote authenticated Admins or Editors to execute arbitrary PHP code by uploading a file, a different vulnerability than CVE-2017-18048.
CVE-2014-9006 1 Monstra 1 Monstra 2024-02-28 5.0 MEDIUM N/A
Monstra 3.0.1 and earlier uses a cookie to track how many login attempts have been attempted, which allows remote attackers to conduct brute force login attacks by deleting the login_attempts cookie or setting it to certain values.