CVE-2018-1000855

CVE-2018-1000855

easymon version 1.4 and earlier contains a Cross Site Scripting (XSS) vulnerability in Endpoint where monitoring is mounted that can result in Reflected XSS that affects Firefox. Can be used to steal cookies, depending on the cookie settings.. This attack appear to be exploitable via The victim must click on a crafted URL that contains the XSS payload. This vulnerability appears to have been fixed in 1.4.1 and later.

Source: CVE-2018-1000855

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다