Vulnerabilities (CVE)

Filtered by vendor Monstra Subscribe
Total 42 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-16977 1 Monstra 1 Monstra 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Monstra CMS V3.0.4 has an information leakage risk (e.g., PATH, DOCUMENT_ROOT, and SERVER_ADMIN) in libraries/Gelato/ErrorHandler/Resources/Views/Errors/exception.php.
CVE-2018-16820 1 Monstra 1 Monstra 2024-02-28 5.0 MEDIUM 7.5 HIGH
admin/index.php in Monstra CMS 3.0.4 allows arbitrary directory listing via id=filesmanager&path=uploads/.......//./.......//./ requests.
CVE-2018-16819 1 Monstra 1 Monstra 2024-02-28 5.5 MEDIUM 4.9 MEDIUM
admin/index.php in Monstra CMS 3.0.4 allows arbitrary file deletion via id=filesmanager&path=uploads/.......//./.......//./&delete_file= requests.
CVE-2018-17025 1 Monstra 1 Monstra 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
admin/index.php in Monstra CMS 3.0.4 allows XSS via the page_meta_title parameter in an edit_page action for a page with no special role.
CVE-2018-17026 1 Monstra 1 Monstra 2024-02-28 3.5 LOW 4.8 MEDIUM
admin/index.php in Monstra CMS 3.0.4 allows XSS via the page_meta_title parameter in an edit_page&name=error404 action, a different vulnerability than CVE-2018-10121.
CVE-2018-17024 1 Monstra 1 Monstra 2024-02-28 3.5 LOW 4.8 MEDIUM
admin/index.php in Monstra CMS 3.0.4 allows XSS via the page_meta_title parameter in an add_page action.
CVE-2018-14922 1 Monstra 1 Monstra 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in Monstra CMS 3.0.4 allow remote attackers to inject arbitrary web script or HTML via the (1) first name or (2) last name field in the edit profile page.
CVE-2018-15886 1 Monstra 1 Monstra 2024-02-28 6.5 MEDIUM 7.2 HIGH
Monstra CMS 3.0.4 does not properly restrict modified Snippet content, as demonstrated by the admin/index.php?id=snippets&action=edit_snippet&filename=google-analytics URI, which allows attackers to execute arbitrary PHP code by placing this code after a <?php substring.
CVE-2018-11472 1 Monstra 1 Monstra 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Monstra CMS 3.0.4 has Reflected XSS during Login (i.e., the login parameter to admin/index.php).
CVE-2017-18048 1 Monstra 1 Monstra 2024-02-28 6.5 MEDIUM 8.8 HIGH
Monstra CMS 3.0.4 allows users to upload arbitrary files, which leads to remote command execution on the server, for example because .php (lowercase) is blocked but .PHP (uppercase) is not.
CVE-2018-11475 1 Monstra 1 Monstra 2024-02-28 6.0 MEDIUM 8.0 HIGH
Monstra CMS 3.0.4 has a Session Management Issue in the Users tab. A password change at users/1/edit does not invalidate a session that is open in a different browser.
CVE-2018-11678 1 Monstra 1 Monstra Cms 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
plugins/box/users/users.plugin.php in Monstra CMS 3.0.4 allows Login Rate Limiting Bypass via manipulation of the login_attempts cookie.
CVE-2018-10118 1 Monstra 1 Monstra 2024-02-28 3.5 LOW 4.8 MEDIUM
Monstra CMS 3.0.4 has Stored XSS via the Name field on the Create New Page screen under the admin/index.php?id=pages URI, related to plugins/box/pages/pages.admin.php.
CVE-2018-11474 1 Monstra 1 Monstra 2024-02-28 6.0 MEDIUM 8.0 HIGH
Monstra CMS 3.0.4 has a Session Management Issue in the Administrations Tab. A password change at admin/index.php?id=users&action=edit&user_id=1 does not invalidate a session that is open in a different browser.
CVE-2018-10121 1 Monstra 1 Monstra 2024-02-28 3.5 LOW 4.8 MEDIUM
plugins/box/pages/pages.admin.php in Monstra CMS 3.0.4 has a stored XSS vulnerability when an attacker has access to the editor role, and enters the payload in the title section of an admin/index.php?id=pages&action=edit_page&name=error404 (aka Edit 404 page) action.
CVE-2018-11473 1 Monstra 1 Monstra 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Monstra CMS 3.0.4 has XSS in the registration Form (i.e., the login parameter to users/registration).
CVE-2018-9037 1 Monstra 1 Monstra 2024-02-28 6.5 MEDIUM 8.8 HIGH
Monstra CMS 3.0.4 allows remote code execution via an upload_file request for a .zip file, which is automatically extracted and may contain .php files.
CVE-2018-6550 1 Monstra 1 Monstra 2024-02-28 3.5 LOW 5.4 MEDIUM
Monstra CMS through 3.0.4 has XSS in the title function in plugins/box/pages/pages.plugin.php via a page title to admin/index.php.
CVE-2018-10109 1 Monstra 1 Monstra 2024-02-28 3.5 LOW 4.8 MEDIUM
Monstra CMS 3.0.4 has a stored XSS vulnerability when an attacker has access to the editor role, and enters the payload in the content section of a new page in the blog catalog.
CVE-2018-9038 1 Monstra 1 Monstra 2024-02-28 5.5 MEDIUM 6.5 MEDIUM
Monstra CMS 3.0.4 allows remote attackers to delete files via an admin/index.php?id=filesmanager&delete_dir=./&path=uploads/ request.