diff --git a/cves/2018/CVE-2018-19877.yaml b/cves/2018/CVE-2018-19877.yaml index 290cc6a3d9..debc1c65b6 100644 --- a/cves/2018/CVE-2018-19877.yaml +++ b/cves/2018/CVE-2018-19877.yaml @@ -6,8 +6,16 @@ info: severity: medium description: | Adiscon LogAnalyzer before 4.1.7 is affected by Cross-Site Scripting (XSS) in the 'referer' parameter of the login.php file. + reference: + - https://loganalyzer.adiscon.com/news/loganalyzer-v4-1-7-v4-stable-released/ + - https://www.exploit-db.com/exploits/45958/ + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2018-19877 + cwe-id: CWE-79 metadata: - verified: true + verified: "true" tags: cve,cve2018,adiscon,xss requests: