XSS Vulnerability in Monstra CMS 3.0.4 Registration Form

XSS Vulnerability in Monstra CMS 3.0.4 Registration Form

CVE-2018-11473 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Monstra CMS 3.0.4 has XSS in the registration Form (i.e., the login parameter to users/registration).

Learn more about our Cms Pen Testing.