Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1xcHI3LTVtNjMtaHEyY84AAWKW

Improper Neutralization of Input During Web Page Generation in JAMon

Multiple cross-site scripting (XSS) vulnerabilities in JAMon (Java Application Monitor) 2.7 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) listenertype or (2) currentlistener parameter to mondetail.jsp or ArraySQL parameter to (3) mondetail.jsp, (4) jamonadmin.jsp, (5) sql.jsp, or (6) exceptions.jsp.

Permalink: https://github.com/advisories/GHSA-qpr7-5m63-hq2c
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1xcHI3LTVtNjMtaHEyY84AAWKW
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: about 2 years ago
Updated: over 1 year ago


Identifiers: GHSA-qpr7-5m63-hq2c, CVE-2013-6235
References: Blast Radius: 0.0

Affected Packages

maven:com.jamonapi:jamon
Dependent packages: 65
Dependent repositories: 293
Downloads:
Affected Version Ranges: < 2.80
Fixed in: 2.80
All affected versions:
All unaffected versions: