1 results (0.005 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

easymon version 1.4 and earlier contains a Cross Site Scripting (XSS) vulnerability in Endpoint where monitoring is mounted that can result in Reflected XSS that affects Firefox. Can be used to steal cookies, depending on the cookie settings.. This attack appear to be exploitable via The victim must click on a crafted URL that contains the XSS payload. This vulnerability appears to have been fixed in 1.4.1 and later. easymon, en versiones 1.4 y anteriores, contiene una vulnerabilidad Cross Site Scripting (XSS) en el endpoint donde se monta la monitorización. Esto puede resultar en Cross-Site Scripting (XSS) reflejado, que afecta a Firefox. • https://github.com/basecamp/easymon/issues/26 https://github.com/basecamp/easymon/pull/25 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •