CVE-2023-36306

A Cross Site Scripting (XSS) vulnerability in Adiscon Aiscon LogAnalyzer through 4.1.13 allows a remote attacker to execute arbitrary code via the asktheoracle.php, details.php, index.php, search.php, export.php, reports.php, and statistics.php components.
References
Link Resource
https://www.exploit-db.com/exploits/51643 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:adiscon:loganalyzer:*:*:*:*:*:*:*:*

History

14 Aug 2023, 23:31

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
References (MISC) https://www.exploit-db.com/exploits/51643 - (MISC) https://www.exploit-db.com/exploits/51643 - Exploit, Third Party Advisory, VDB Entry
CPE cpe:2.3:a:adiscon:loganalyzer:*:*:*:*:*:*:*:*
First Time Adiscon loganalyzer
Adiscon
CWE CWE-79

08 Aug 2023, 15:24

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-08 15:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-36306

Mitre link : CVE-2023-36306

CVE.ORG link : CVE-2023-36306


JSON object : View

Products Affected

adiscon

  • loganalyzer
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')