Vulnerabilities (CVE)

Filtered by vendor Monstra Subscribe
Total 39 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-13978 1 Monstra 1 Monstra Cms 2024-04-11 6.5 MEDIUM 7.2 HIGH
Monstra CMS 3.0.4 allows an attacker, who already has administrative access to modify .chunk.php files on the Edit Chunk screen, to execute arbitrary OS commands via the Theme Module by visiting the admin/index.php?id=themes&action=edit_chunk URI. NOTE: there is no indication that the Edit Chunk feature was intended to prevent an administrator from using PHP's exec feature
CVE-2021-40940 1 Monstra 1 Monstra 2023-12-10 7.5 HIGH 9.8 CRITICAL
Monstra 3.0.4 does not filter the case of php, which leads to an unrestricted file upload vulnerability.
CVE-2021-36548 1 Monstra 1 Monstra 2023-12-10 7.5 HIGH 9.8 CRITICAL
A remote code execution (RCE) vulnerability in the component /admin/index.php?id=themes&action=edit_template&filename=blog of Monstra v3.0.4 allows attackers to execute arbitrary commands via a crafted PHP file.
CVE-2020-20691 1 Monstra 1 Monstra Cms 2023-12-10 5.8 MEDIUM 6.5 MEDIUM
An issue in Monstra CMS v3.0.4 allows attackers to execute arbitrary web scripts or HTML via bypassing the file extension filter and uploading crafted HTML files.
CVE-2020-23697 1 Monstra 1 Monstra Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross Site Scripting vulnerabilty in Monstra CMS 3.0.4 via the page feature in admin/index.php.
CVE-2020-25414 1 Monstra 1 Monstra 2023-12-10 7.5 HIGH 9.8 CRITICAL
A local file inclusion vulnerability was discovered in the captcha function in Monstra 3.0.4 which allows remote attackers to execute arbitrary PHP code.
CVE-2020-23219 1 Monstra 1 Monstra Cms 2023-12-10 6.5 MEDIUM 8.8 HIGH
Monstra CMS 3.0.4 allows attackers to execute arbitrary code via a crafted payload entered into the "Snippet content" field under the "Edit Snippet" module.
CVE-2020-23205 1 Monstra 1 Monstra Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
A stored cross site scripting (XSS) vulnerability in Monstra CMS version 3.0.4 allows attackers to execute arbitrary web scripts or HTML via crafted a payload entered into the "Site Name" field under the "Site Settings" module.
CVE-2020-13384 1 Monstra 1 Monstra 2023-12-10 6.5 MEDIUM 8.8 HIGH
Monstra CMS 3.0.4 allows remote authenticated users to upload and execute arbitrary PHP code via admin/index.php?id=filesmanager because, for example, .php filenames are blocked but .php7 filenames are not, a related issue to CVE-2017-18048.
CVE-2020-8439 1 Monstra 1 Monstra 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Monstra CMS through 3.0.4 allows remote authenticated users to take over arbitrary user accounts via a modified login parameter to an edit URI, as demonstrated by login=victim to the users/21/edit URI.
CVE-2018-19599 1 Monstra 1 Monstra Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
Monstra CMS 1.6 allows XSS via an uploaded SVG document to the admin/index.php?id=filesmanager&path=uploads/ URI. NOTE: this is a discontinued product.
CVE-2018-17418 1 Monstra 1 Monstra 2023-12-10 6.5 MEDIUM 7.2 HIGH
Monstra CMS 3.0.4 allows remote attackers to execute arbitrary PHP code via a mixed-case file extension, as demonstrated by the 123.PhP filename, because plugins\box\filesmanager\filesmanager.admin.php mishandles the forbidden_types variable.
CVE-2018-11227 1 Monstra 1 Monstra Cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Monstra CMS 3.0.4 and earlier has XSS via index.php.
CVE-2018-16979 1 Monstra 1 Monstra 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Monstra CMS V3.0.4 allows HTTP header injection in the plugins/captcha/crypt/cryptographp.php cfg parameter, a related issue to CVE-2012-2943.
CVE-2018-18694 1 Monstra 1 Monstra 2023-12-10 3.5 LOW 4.8 MEDIUM
admin/index.php?id=filesmanager in Monstra CMS 3.0.4 allows remote authenticated administrators to trigger stored XSS via JavaScript content in a file whose name lacks an extension. Such a file is interpreted as text/html in certain cases.
CVE-2018-14922 1 Monstra 1 Monstra 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in Monstra CMS 3.0.4 allow remote attackers to inject arbitrary web script or HTML via the (1) first name or (2) last name field in the edit profile page.
CVE-2018-16608 1 Monstra 1 Monstra 2023-12-10 4.0 MEDIUM 8.8 HIGH
In Monstra CMS 3.0.4, an attacker with 'Editor' privileges can change the password of the administrator via an admin/index.php?id=users&action=edit&user_id=1, Insecure Direct Object Reference (IDOR).
CVE-2018-16978 1 Monstra 1 Monstra 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Monstra CMS V3.0.4 has XSS when ones tries to register an account with a crafted password parameter to users/registration, a different vulnerability than CVE-2018-11473.
CVE-2018-17026 1 Monstra 1 Monstra 2023-12-10 3.5 LOW 4.8 MEDIUM
admin/index.php in Monstra CMS 3.0.4 allows XSS via the page_meta_title parameter in an edit_page&name=error404 action, a different vulnerability than CVE-2018-10121.
CVE-2018-16820 1 Monstra 1 Monstra 2023-12-10 5.0 MEDIUM 7.5 HIGH
admin/index.php in Monstra CMS 3.0.4 allows arbitrary directory listing via id=filesmanager&path=uploads/.......//./.......//./ requests.