Lucene search

K
rubygemsRubySecRUBY:EASYMON-2018-1000855
HistoryNov 08, 2018 - 9:00 p.m.

Reflected XSS in Firefox in check endpoint

2018-11-0821:00:00
RubySec
github.com
7

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

30.1%

When passing an invalid check name as parameter to the endpoint where
the easymon routes are mounted, a 406 response with a body that contains the invalid
check name unescaped is returned. Malicious JavaScript can be injected into that
invalid name and have it executed in Firefox

Affected configurations

Vulners
Node
rubyeasymonRange1.4.1
VendorProductVersionCPE
rubyeasymon*cpe:2.3:a:ruby:easymon:*:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

30.1%

Related for RUBY:EASYMON-2018-1000855