NA

CVE-2023-36306

Published: 08/08/2023 Updated: 14/08/2023
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

A Cross Site Scripting (XSS) vulnerability in Adiscon Aiscon LogAnalyzer up to and including 4.1.13 allows a remote malicious user to execute arbitrary code via the asktheoracle.php, details.php, index.php, search.php, export.php, reports.php, and statistics.php components.

Vulnerable Product Search on Vulmon Subscribe to Product

adiscon loganalyzer

Exploits

Adiscon LogAnalyzer version 4113 suffers from a cross site scripting vulnerability ...