An issue in Monstra CMS v3.0.4 allows attackers to execute arbitrary web scripts or HTML via bypassing the file extension filter and uploading crafted HTML files.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-09-27T21:34:17

Updated: 2024-08-04T14:22:25.257Z

Reserved: 2020-08-13T00:00:00

Link: CVE-2020-20691

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-09-27T22:15:07.477

Modified: 2021-10-08T14:58:34.407

Link: CVE-2020-20691

cve-icon Redhat

No data.