Cross Site Scripting (XSS) Vulnerability in easymon v1.4 and Earlier

Cross Site Scripting (XSS) Vulnerability in easymon v1.4 and Earlier

CVE-2018-1000855 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

easymon version 1.4 and earlier contains a Cross Site Scripting (XSS) vulnerability in Endpoint where monitoring is mounted that can result in Reflected XSS that affects Firefox. Can be used to steal cookies, depending on the cookie settings.. This attack appear to be exploitable via The victim must click on a crafted URL that contains the XSS payload. This vulnerability appears to have been fixed in 1.4.1 and later.

Learn more about our Web Application Penetration Testing UK.