CVE-2020-20691

An issue in Monstra CMS v3.0.4 allows attackers to execute arbitrary web scripts or HTML via bypassing the file extension filter and uploading crafted HTML files.
References
Link Resource
https://github.com/monstra-cms/monstra/issues/461 Exploit Issue Tracking
Configurations

Configuration 1

cpe:2.3:a:monstra:monstra_cms:3.0.4:*:*:*:*:*:*:*

Information

Published : 2021-09-27 10:15

Updated : 2021-10-08 02:58


NVD link : CVE-2020-20691

Mitre link : CVE-2020-20691

Products Affected
No products.
CWE