CVE-2018-1000855

easymon version 1.4 and earlier contains a Cross Site Scripting (XSS) vulnerability in Endpoint where monitoring is mounted that can result in Reflected XSS that affects Firefox. Can be used to steal cookies, depending on the cookie settings.. This attack appear to be exploitable via The victim must click on a crafted URL that contains the XSS payload. This vulnerability appears to have been fixed in 1.4.1 and later.
References
Link Resource
https://github.com/basecamp/easymon/issues/26 Patch Third Party Advisory
https://github.com/basecamp/easymon/pull/25 Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:basecamp:easymon:*:*:*:*:*:ruby:*:*

History

No history.

Information

Published : 2018-12-20 17:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-1000855

Mitre link : CVE-2018-1000855

CVE.ORG link : CVE-2018-1000855


JSON object : View

Products Affected

basecamp

  • easymon
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')