Lucene search

K
githubGitHub Advisory DatabaseGHSA-QPR7-5M63-HQ2C
HistoryMay 14, 2022 - 2:54 a.m.

Improper Neutralization of Input During Web Page Generation in JAMon

2022-05-1402:54:05
CWE-79
GitHub Advisory Database
github.com
5

0.004 Low

EPSS

Percentile

71.8%

Multiple cross-site scripting (XSS) vulnerabilities in JAMon (Java Application Monitor) 2.7 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) listenertype or (2) currentlistener parameter to mondetail.jsp or ArraySQL parameter to (3) mondetail.jsp, (4) jamonadmin.jsp, (5) sql.jsp, or (6) exceptions.jsp.

CPENameOperatorVersion
com.jamonapi:jamonlt2.80

0.004 Low

EPSS

Percentile

71.8%