easymon version 1.4 and earlier contains a Cross Site Scripting (XSS) vulnerability in Endpoint where monitoring is mounted that can result in Reflected XSS that affects Firefox. Can be used to steal cookies, depending on the cookie settings.. This attack appear to be exploitable via The victim must click on a crafted URL that contains the XSS payload. This vulnerability appears to have been fixed in 1.4.1 and later.
References
Link Resource
https://github.com/basecamp/easymon/issues/26 Patch Third Party Advisory
https://github.com/basecamp/easymon/pull/25 Patch Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:21:59

Updated: 2022-10-03T16:21:59

Reserved: 2018-11-19T00:00:00


Link: CVE-2018-1000855

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-12-20T17:29:00.317

Modified: 2019-10-30T18:22:03.030


Link: CVE-2018-1000855

JSON object: View

cve-icon Redhat Information

No data.

CWE