Lucene search

K

Monstra Cms Security Vulnerabilities - February

cve
cve

CVE-2018-11227

Monstra CMS 3.0.4 and earlier has XSS via index.php.

6.1CVSS

6.2AI Score

0.01EPSS

2019-07-03 04:15 PM
53
cve
cve

CVE-2018-11678

plugins/box/users/users.plugin.php in Monstra CMS 3.0.4 allows Login Rate Limiting Bypass via manipulation of the login_attempts cookie.

9.8CVSS

9.2AI Score

0.005EPSS

2018-06-05 11:29 AM
31
cve
cve

CVE-2018-19599

Monstra CMS 1.6 allows XSS via an uploaded SVG document to the admin/index.php?id=filesmanager&path=uploads/ URI. NOTE: this is a discontinued product.

5.4CVSS

5.2AI Score

0.001EPSS

2020-03-02 08:15 PM
28
cve
cve

CVE-2020-13978

Monstra CMS 3.0.4 allows an attacker, who already has administrative access to modify .chunk.php files on the Edit Chunk screen, to execute arbitrary OS commands via the Theme Module by visiting the admin/index.php?id=themes&action=edit_chunk URI. NOTE: there is no indication that the Edit Chunk fe...

7.2CVSS

7.3AI Score

0.003EPSS

2020-06-09 02:15 PM
27
cve
cve

CVE-2020-20691

An issue in Monstra CMS v3.0.4 allows attackers to execute arbitrary web scripts or HTML via bypassing the file extension filter and uploading crafted HTML files.

6.5CVSS

6.6AI Score

0.001EPSS

2021-09-27 10:15 PM
25
cve
cve

CVE-2020-23205

A stored cross site scripting (XSS) vulnerability in Monstra CMS version 3.0.4 allows attackers to execute arbitrary web scripts or HTML via crafted a payload entered into the "Site Name" field under the "Site Settings" module.

5.4CVSS

5.7AI Score

0.001EPSS

2021-07-01 09:15 PM
45
cve
cve

CVE-2020-23219

Monstra CMS 3.0.4 allows attackers to execute arbitrary code via a crafted payload entered into the "Snippet content" field under the "Edit Snippet" module.

8.8CVSS

8.8AI Score

0.001EPSS

2021-07-01 09:15 PM
51
cve
cve

CVE-2020-23697

Cross Site Scripting vulnerabilty in Monstra CMS 3.0.4 via the page feature in admin/index.php.

5.4CVSS

5.7AI Score

0.001EPSS

2021-07-06 09:15 PM
40
4