XSS Vulnerability in Monstra CMS 3.0.4 via admin/index.php

XSS Vulnerability in Monstra CMS 3.0.4 via admin/index.php

CVE-2018-17026 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

admin/index.php in Monstra CMS 3.0.4 allows XSS via the page_meta_title parameter in an edit_page&name=error404 action, a different vulnerability than CVE-2018-10121.

Learn more about our Cms Pen Testing.