CVE-2018-19877

login.php in Adiscon LogAnalyzer before 4.1.7 has XSS via the Login Button Referer field.
References
Link Resource
https://loganalyzer.adiscon.com/news/loganalyzer-v4-1-7-v4-stable-released/ Release Notes Vendor Advisory
https://www.exploit-db.com/exploits/45958/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:adiscon:loganalyzer:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-05 21:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-19877

Mitre link : CVE-2018-19877

CVE.ORG link : CVE-2018-19877


JSON object : View

Products Affected

adiscon

  • loganalyzer
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')