Vulnerabilities (CVE)

Filtered by vendor Anglers-net Subscribe
Filtered by product Cgi An-anlyzer
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-22113 1 Anglers-net 1 Cgi An-anlyzer 2024-01-29 N/A 6.1 MEDIUM
Open redirect vulnerability in Access analysis CGI An-Analyzer released in 2023 December 31 and earlier allows a remote unauthenticated attacker to redirect users to arbitrary websites and conduct phishing attacks via a specially crafted URL.
CVE-2019-5989 1 Anglers-net 1 Cgi An-anlyzer 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
DOM-based cross-site scripting vulnerability in Access analysis CGI An-Analyzer released in 2019 June 24 and earlier allows remote attackers to inject arbitrary web script or HTML via the Analysis Object Page.
CVE-2019-5990 1 Anglers-net 1 Cgi An-anlyzer 2023-12-10 5.0 MEDIUM 7.5 HIGH
Access analysis CGI An-Analyzer released in 2019 June 24 and earlier allow remote attackers to obtain a login password via HTTP referer.
CVE-2019-5988 1 Anglers-net 1 Cgi An-anlyzer 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Stored cross-site scripting vulnerability in Access analysis CGI An-Analyzer released in 2019 June 24 and earlier allows remote attackers to inject arbitrary web script or HTML via the Management Page.
CVE-2019-5987 1 Anglers-net 1 Cgi An-anlyzer 2023-12-10 9.0 HIGH 8.8 HIGH
Access analysis CGI An-Analyzer released in 2019 June 24 and earlier allows remote authenticated attackers to execute arbitrary OS commands via the Management Page.