easymon version 1.4 and earlier contains a Cross Site Scripting (XSS) vulnerability in Endpoint where monitoring is mounted that can result in Reflected XSS that affects Firefox. Can be used to steal cookies, depending on the cookie settings.. This attack appear to be exploitable via The victim must click on a crafted URL that contains the XSS payload. This vulnerability appears to have been fixed in 1.4.1 and later.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-20T16:00:00Z

Updated: 2024-09-17T04:05:07.441Z

Reserved: 2018-12-20T00:00:00Z

Link: CVE-2018-1000855

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-12-20T17:29:00.317

Modified: 2019-10-30T18:22:03.030

Link: CVE-2018-1000855

cve-icon Redhat

No data.