Lucene search

K
cvelistDwfCVELIST:CVE-2019-1010008
HistoryJul 15, 2019 - 1:54 a.m.

CVE-2019-1010008

2019-07-1501:54:52
dwf
www.cve.org
2

0.001 Low

EPSS

Percentile

23.9%

OpenEnergyMonitor Project Emoncms 9.8.8 is affected by: Cross Site Scripting (XSS). The impact is: Theoretically low, but might potentially enable persistent XSS (user could embed mal. code). The component is: Javascript code execution in “Name”, “Location”, “Bio” and “Starting Page” fields in the “My Account” page. File: Lib/listjs/list.js, line 67. The attack vector is: unknown, victim must open profile page if persistent was possible.

CNA Affected

[
  {
    "product": "Emoncms",
    "vendor": "OpenEnergyMonitor Project",
    "versions": [
      {
        "status": "affected",
        "version": "9.8.8"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

23.9%

Related for CVELIST:CVE-2019-1010008