CVE-2018-1000855

Source
https://nvd.nist.gov/vuln/detail/CVE-2018-1000855
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2018-1000855.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2018-1000855
Aliases
Published
2018-12-20T17:29:00Z
Modified
2024-05-14T06:15:48.374751Z
Severity
  • 6.1 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVSS Calculator
Summary
[none]
Details

easymon version 1.4 and earlier contains a Cross Site Scripting (XSS) vulnerability in Endpoint where monitoring is mounted that can result in Reflected XSS that affects Firefox. Can be used to steal cookies, depending on the cookie settings.. This attack appear to be exploitable via The victim must click on a crafted URL that contains the XSS payload. This vulnerability appears to have been fixed in 1.4.1 and later.

References

Affected packages

Git / github.com/basecamp/easymon

Affected ranges

Type
GIT
Repo
https://github.com/basecamp/easymon
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Last affected

Affected versions

v1.*

v1.4