Lucene search

K

Easymon Security Vulnerabilities

cve
cve

CVE-2018-1000855

easymon version 1.4 and earlier contains a Cross Site Scripting (XSS) vulnerability in Endpoint where monitoring is mounted that can result in Reflected XSS that affects Firefox. Can be used to steal cookies, depending on the cookie settings.. This attack appear to be exploitable via The victim mus...

6.1CVSS

5.8AI Score

0.001EPSS

2018-12-20 05:29 PM
47