A cross-site scripting (XSS) vulnerability in Monstra CMS v3.0.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Themes parameter at index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published:

Updated: 2024-08-22T18:34:55.526Z

Reserved:

Link: CVE-2024-36773

cve-icon Vulnrichment

Updated: 2024-08-02T03:43:48.997Z

cve-icon NVD

Status : Modified

Published: 2024-06-07T15:15:50.063

Modified: 2024-08-22T19:35:32.557

Link: CVE-2024-36773

cve-icon Redhat

No data.