Multiple cross-site scripting (XSS) vulnerabilities in Monstra CMS 3.0.4 allow remote attackers to inject arbitrary web script or HTML via the (1) first name or (2) last name field in the edit profile page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-08-14T16:00:00

Updated: 2024-08-05T09:46:24.579Z

Reserved: 2018-08-03T00:00:00

Link: CVE-2018-14922

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-08-14T18:29:00.977

Modified: 2018-10-11T14:50:22.733

Link: CVE-2018-14922

cve-icon Redhat

No data.