An issue in Monstra CMS v3.0.4 allows attackers to execute arbitrary web scripts or HTML via bypassing the file extension filter and uploading crafted HTML files.
References
Link Resource
https://github.com/monstra-cms/monstra/issues/461 Exploit Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-09-27T21:34:17

Updated: 2021-09-27T21:34:17

Reserved: 2020-08-13T00:00:00


Link: CVE-2020-20691

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-09-27T22:15:07.477

Modified: 2021-10-08T14:58:34.407


Link: CVE-2020-20691

JSON object: View

cve-icon Redhat Information

No data.

CWE