CVE

CVE-2018-11473

CVE-2018-11473

Monstra CMS 3.0.4 has XSS in the registration Form (i.e., the login parameter to users/registration).

Source: CVE-2018-11473

Exit mobile version