Skip to content

Improper Neutralization of Input During Web Page Generation in JAMon

Moderate severity GitHub Reviewed Published May 14, 2022 to the GitHub Advisory Database • Updated Jan 27, 2023

Package

maven com.jamonapi:jamon (Maven)

Affected versions

< 2.80

Patched versions

2.80

Description

Multiple cross-site scripting (XSS) vulnerabilities in JAMon (Java Application Monitor) 2.7 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) listenertype or (2) currentlistener parameter to mondetail.jsp or ArraySQL parameter to (3) mondetail.jsp, (4) jamonadmin.jsp, (5) sql.jsp, or (6) exceptions.jsp.

References

Published by the National Vulnerability Database Jan 31, 2014
Published to the GitHub Advisory Database May 14, 2022
Reviewed Jul 7, 2022
Last updated Jan 27, 2023

Severity

Moderate

Weaknesses

CVE ID

CVE-2013-6235

GHSA ID

GHSA-qpr7-5m63-hq2c

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.