A Cross Site Scripting (XSS) vulnerability in Adiscon Aiscon LogAnalyzer through 4.1.13 allows a remote attacker to execute arbitrary code via the asktheoracle.php, details.php, index.php, search.php, export.php, reports.php, and statistics.php components.
Max CVSS
6.1
EPSS Score
0.39%
Published
2023-08-08
Updated
2023-08-14
Adiscon LogAnalyzer v4.1.13 and before is vulnerable to SQL Injection.
Max CVSS
9.8
EPSS Score
0.08%
Published
2023-06-20
Updated
2023-06-27
Password Manager for IIS 2.0 has a cross-site scripting (XSS) vulnerability via the /isapi/PasswordManager.dll ResultURL parameter.
Max CVSS
6.1
EPSS Score
0.12%
Published
2022-12-26
Updated
2023-01-05
Adiscon LogAnalyzer 4.1.10 and 4.1.11 allow login.php XSS.
Max CVSS
6.1
EPSS Score
0.09%
Published
2021-06-08
Updated
2021-06-11
login.php in Adiscon LogAnalyzer before 4.1.7 has XSS via the Login Button Referer field.
Max CVSS
6.1
EPSS Score
0.24%
Published
2018-12-05
Updated
2018-12-27
Multiple cross-site scripting (XSS) vulnerabilities in Adiscon LogAnalyzer before 3.6.6 allow remote attackers to inject arbitrary web script or HTML via the hostname in (1) index.php or (2) detail.php.
Max CVSS
4.3
EPSS Score
0.27%
Published
2014-09-11
Updated
2017-09-08
Cross-site scripting (XSS) vulnerability in index.php in Adiscon LogAnalyzer before 3.4.4 and 3.5.x before 3.5.5 allows remote attackers to inject arbitrary web script or HTML via the highlight parameter in a Search action.
Max CVSS
4.3
EPSS Score
0.20%
Published
2012-06-20
Updated
2012-06-21
Adiscon WinSyslog 4.21 SP1 allows remote attackers to cause a denial of service (CPU consumption) via a long syslog message.
Max CVSS
7.8
EPSS Score
1.38%
Published
2003-12-31
Updated
2017-07-29
8 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!