Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.113204
Kategorie:Web application abuses
Titel:Monstra CMS <= 3.0.4 Multiple Vulnerabilities
Zusammenfassung:Monstra CMS is prone to multiple vulnerabilities.
Beschreibung:Summary:
Monstra CMS is prone to multiple vulnerabilities.

Vulnerability Insight:
The following vulnerabilities exist:

- Reflected XSS during Login

- XSS in the registration Form

- A password change at admin/index.php?id=users&action=edit&user_id=1 or users/1/edit does not invalidate a session that is open in a different browser

- Arbitrary file upload vulnerability for example because .php (lowercase) is blocked but .PHP (uppercase) is not

- Monstra CMS has an incomplete 'forbidden types' list that excludes .php (and similar) file extensions
but not the .pht or .phar extension, which leads to arbitrary file upload.

- XSS in the title function in plugins/box/pages/pages.plugin.php via a page title to admin/index.php

- RCE via an upload_file request for a .zip file, which is automatically extracted and may contain .php files.

- File deletion vulnerability via an admin/index.php?id=filesmanager&delete_dir=./&path=uploads/ request

- Stored XSS vulnerability when an attacker has access to the editor role,
and enters the payload in the content section of a new page in the blog catalog.

- Stored XSS via the Name field on the Create New Page screen under the admin/index.php?id=pages URI

- Stored XSS vulnerability in plugins/box/pages.admin.php when an attacker has access to the editor role,
and enters the payload in the title section of an admin/index.php?id.pages&action.edit_page&name.error404 action.

- plugins/box/users/users.plugin.php allows Login Rate Limiting Bypass via manipulation of the login_attempts cookie.

- Multiple XSS vulnerabilities via the first name or last name field in the edit profile page.

- An attacker with 'Editor' privileges can change the password of the administrator via an Insecure Direct Object Reference
in admin/index.php?id=users&action=edit&user_id=1.

- Monstra does not properly restrict modified Snippet content, as demonstrated by the
admin/index.php?id=snippets&action=edit_snippet&filename=google-analytics URI,
which leads to arbitrary code execution.

- The admin/index.php page allows XSS via the page_meta_title parameter in an edit_page&name=error404 action,
an add_page action or an edit_page action.

- HTTP header injection in the plugins/captcha/crypt/cryptographp.php cfg parameter.

- Information leakage risk (e.g., PATH, DOCUMENT_ROOT, and SERVER_ADMIN)
in libraries/Gelato/ErrorHandler/Resources/Views/Errors/exception.php.

- XSS vulnerability when one tries to register an account with a crafted password parameter to users/registration.

- Arbitrary file deletion vulnerability in admin/index.php.

- Stored XSS vulnerability in admin/index.php?id=filesmanager via
JavaScript content in a file whose name lacks an extension.

- Arbitrary directory listing vulnerability in admin/index.php.

- XSS via index.php.

- A remote authenticated user may take over arbitrary user accounts via a modified login parameter to an edit URI.

- Remote authenticated users may upload and execute arbitrary PHP code via admin/index.php?id=filesmanager
because, for example, .php filenames are blocked but .php7 filenames are not.

- Remote code execution via the 'Snippet content' field in the 'Edit Snippet' module.

- XSS via the 'Site Name' field in the 'Site Settings' module.

- XSS via the page feature in admin/index.php.

Affected Software/OS:
Monstra CMS through version 3.0.4.

Solution:
No known solution was made available for at least one year since the disclosure
of this vulnerability. Likely none will be provided anymore. General solution options are to upgrade to a newer
release, disable respective features, remove the product or replace the product by another one.

Note: Monstra CMS is deprecated / not supported anymore by the vendor.

CVSS Score:
6.5

CVSS Vector:
AV:N/AC:L/Au:S/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2018-6383
http://packetstormsecurity.com/files/162968/Monstra-CMS-3.0.4-Remote-Code-Execution.html
https://github.com/monstra-cms/monstra/issues/429
Common Vulnerability Exposure (CVE) ID: CVE-2018-6550
Common Vulnerability Exposure (CVE) ID: CVE-2018-9037
https://www.exploit-db.com/exploits/44621/
https://github.com/monstra-cms/monstra/issues/433
Common Vulnerability Exposure (CVE) ID: CVE-2018-9038
https://www.exploit-db.com/exploits/44512/
https://github.com/monstra-cms/monstra/issues/434
Common Vulnerability Exposure (CVE) ID: CVE-2020-8439
http://uploadboy.me/cn40ne6p89t6/POC.mp4.html
https://cert.ikiu.ac.ir/public-files/pages/attachments/11/02630f153869936d555a79f89d717f9c.pdf
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.