Home / exploitsPDF  

Monstra CMS 3.0.4 Remote Code Execution

Posted on 15 May 2018

Monstra CMS version 3.0.4 suffers from a shell upload remote code execution vulnerability.

 

TOP