4.8
CVSSv3

CVE-2018-10109

Published: 16/04/2018 Updated: 16/05/2018
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Monstra CMS 3.0.4 has a stored XSS vulnerability when an attacker has access to the editor role, and enters the payload in the content section of a new page in the blog catalog.

Vulnerable Product Search on Vulmon Subscribe to Product

monstra monstra 3.0.4

Exploits

# Exploit Title: Monstra cms 304 - Persitent Cross-Site Scripting # Date: 2018-04-14 # Exploit Author: Wenming Jiang # Vendor Homepage: githubcom/monstra-cms/monstra # Software Link: githubcom/monstra-cms/monstra # Version: 304 # Tested on: php 56, apache2229, macos 10126 # CVE :CVE-2018-10109 #Description: #Monstra CMS ...
Monstra CMS version 304 suffers from a persistent cross site scripting vulnerability ...