Vulnerabilities > Monstra > Monstra CMS > 3.0.4

DATE CVE VULNERABILITY TITLE RISK
2021-09-27 CVE-2020-20691 Unrestricted Upload of File with Dangerous Type vulnerability in Monstra CMS 3.0.4
An issue in Monstra CMS v3.0.4 allows attackers to execute arbitrary web scripts or HTML via bypassing the file extension filter and uploading crafted HTML files.
network
monstra CWE-434
5.8
2021-07-06 CVE-2020-23697 Cross-site Scripting vulnerability in Monstra CMS 3.0.4
Cross Site Scripting vulnerabilty in Monstra CMS 3.0.4 via the page feature in admin/index.php.
network
monstra CWE-79
3.5
2021-07-01 CVE-2020-23205 Cross-site Scripting vulnerability in Monstra CMS 3.0.4
A stored cross site scripting (XSS) vulnerability in Monstra CMS version 3.0.4 allows attackers to execute arbitrary web scripts or HTML via crafted a payload entered into the "Site Name" field under the "Site Settings" module.
network
monstra CWE-79
3.5
2021-07-01 CVE-2020-23219 Code Injection vulnerability in Monstra CMS 3.0.4
Monstra CMS 3.0.4 allows attackers to execute arbitrary code via a crafted payload entered into the "Snippet content" field under the "Edit Snippet" module.
network
low complexity
monstra CWE-94
6.5
2020-06-09 CVE-2020-13978 OS Command Injection vulnerability in Monstra CMS 3.0.4
Monstra CMS 3.0.4 allows an attacker, who already has administrative access to modify .chunk.php files on the Edit Chunk screen, to execute arbitrary OS commands via the Theme Module by visiting the admin/index.php?id=themes&action=edit_chunk URI.
network
low complexity
monstra CWE-78
7.2
2018-06-05 CVE-2018-11678 Improper Input Validation vulnerability in Monstra CMS 3.0.4
plugins/box/users/users.plugin.php in Monstra CMS 3.0.4 allows Login Rate Limiting Bypass via manipulation of the login_attempts cookie.
network
low complexity
monstra CWE-20
5.0