Auto Generated CVE annotations [Thu Jul 21 10:02:22 UTC 2022] 🤖

patch-1
GitHub Action 2022-07-21 10:02:22 +00:00
parent 291dece3e6
commit 4b6c0861af
1 changed files with 9 additions and 1 deletions

View File

@ -6,8 +6,16 @@ info:
severity: medium
description: |
Adiscon LogAnalyzer before 4.1.7 is affected by Cross-Site Scripting (XSS) in the 'referer' parameter of the login.php file.
reference:
- https://loganalyzer.adiscon.com/news/loganalyzer-v4-1-7-v4-stable-released/
- https://www.exploit-db.com/exploits/45958/
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2018-19877
cwe-id: CWE-79
metadata:
verified: true
verified: "true"
tags: cve,cve2018,adiscon,xss
requests: