Vulnerabilities (CVE)

Filtered by vendor Adiscon Subscribe
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-36306 1 Adiscon 1 Loganalyzer 2023-12-10 N/A 6.1 MEDIUM
A Cross Site Scripting (XSS) vulnerability in Adiscon Aiscon LogAnalyzer through 4.1.13 allows a remote attacker to execute arbitrary code via the asktheoracle.php, details.php, index.php, search.php, export.php, reports.php, and statistics.php components.
CVE-2023-34600 1 Adiscon 1 Loganalyzer 2023-12-10 N/A 9.8 CRITICAL
Adiscon LogAnalyzer v4.1.13 and before is vulnerable to SQL Injection.
CVE-2022-36664 1 Adiscon 1 Password Manager For Iis 2023-12-10 N/A 6.1 MEDIUM
Password Manager for IIS 2.0 has a cross-site scripting (XSS) vulnerability via the /isapi/PasswordManager.dll ResultURL parameter.
CVE-2021-31738 1 Adiscon 1 Loganalyzer 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Adiscon LogAnalyzer 4.1.10 and 4.1.11 allow login.php XSS.
CVE-2018-19877 1 Adiscon 1 Loganalyzer 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
login.php in Adiscon LogAnalyzer before 4.1.7 has XSS via the Login Button Referer field.
CVE-2014-6070 1 Adiscon 1 Loganalyzer 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Adiscon LogAnalyzer before 3.6.6 allow remote attackers to inject arbitrary web script or HTML via the hostname in (1) index.php or (2) detail.php.
CVE-2012-3790 1 Adiscon 1 Loganalyzer 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in index.php in Adiscon LogAnalyzer before 3.4.4 and 3.5.x before 3.5.5 allows remote attackers to inject arbitrary web script or HTML via the highlight parameter in a Search action.
CVE-2003-1518 1 Adiscon 1 Winsyslog 2023-12-10 7.8 HIGH N/A
Adiscon WinSyslog 4.21 SP1 allows remote attackers to cause a denial of service (CPU consumption) via a long syslog message.