Vulnerability CVE-2018-19877


Published: 2018-12-05

Description:
login.php in Adiscon LogAnalyzer before 4.1.7 has XSS via the Login Button Referer field.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Adiscon LogAnalyzer 4.1.6 Cross Site Scripting
Gustavo Sorondo
08.12.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Adiscon -> Loganalyzer 

 References:
https://loganalyzer.adiscon.com/news/loganalyzer-v4-1-7-v4-stable-released/
https://www.exploit-db.com/exploits/45958/

Copyright 2024, cxsecurity.com

 

Back to Top