CVE-2019-1547926.08.2019, 14:15Status Board 1.1.81 has reflected XSS via dashboard.ts.Cross-site ScriptingEnginsightProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVectorNISTNIST6.1 MEDIUMNETWORKLOWNONECVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:NmitreCNA------CVEADP------Base ScoreCVSS 3.xEPSS ScorePercentile: 47%VendorProductVersionstatus_board_projectstatus_board1.1.81𝑥= Vulnerable software versionsCommon Weakness EnumerationCWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')The software does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.Referenceshttps://github.com/jameswlane/status-board/pull/948https://github.com/jameswlane/status-board/pull/948