Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLWMyODktNDdxZi1ydnJy

Cross Site Scripting (XSS) vulnerability in easymon

easymon version 1.4 and earlier contains a Cross Site Scripting (XSS) vulnerability in Endpoint where monitoring is mounted that can result in Reflected XSS that affects Firefox. Can be used to steal cookies, depending on the cookie settings.. This attack appear to be exploitable via The victim must click on a crafted URL that contains the XSS payload. This vulnerability appears to have been fixed in 1.4.1 and later.

Permalink: https://github.com/advisories/GHSA-c289-47qf-rvrr
JSON: https://advisories.ecosyste.ms/api/v1/advisories/MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLWMyODktNDdxZi1ydnJy
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: over 5 years ago
Updated: 8 months ago


CVSS Score: 6.1
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Identifiers: GHSA-c289-47qf-rvrr, CVE-2018-1000855
References: Repository: https://github.com/basecamp/easymon
Blast Radius: 7.3

Affected Packages

rubygems:easymon
Dependent packages: 1
Dependent repositories: 16
Downloads: 1,413,882 total
Affected Version Ranges: < 1.4.1
Fixed in: 1.4.1
All affected versions: 1.0.6, 1.0.7, 1.0.8, 1.0.9, 1.2.1, 1.2.2, 1.2.3, 1.2.4, 1.2.5, 1.2.6
All unaffected versions: 1.4.1, 1.4.2, 1.6.0, 1.6.1, 1.6.2