A stored cross site scripting (XSS) vulnerability in Monstra CMS version 3.0.4 allows attackers to execute arbitrary web scripts or HTML via crafted a payload entered into the "Site Name" field under the "Site Settings" module.
References
Link Resource
https://github.com/monstra-cms/monstra/issues/465 Exploit Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-07-01T20:09:10

Updated: 2021-07-01T20:09:10

Reserved: 2020-08-13T00:00:00


Link: CVE-2020-23205

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-07-01T21:15:07.980

Modified: 2021-07-06T12:34:43.747


Link: CVE-2020-23205

JSON object: View

cve-icon Redhat Information

No data.

CWE