Lucene search

K
nvd[email protected]NVD:CVE-2023-36306
HistoryAug 08, 2023 - 3:15 p.m.

CVE-2023-36306

2023-08-0815:15:10
CWE-79
web.nvd.nist.gov
4
cross site scripting
remote attacker
arbitrary code
adiscon loganalyzer
cve-2023-36306

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.009

Percentile

82.7%

A Cross Site Scripting (XSS) vulnerability in Adiscon Aiscon LogAnalyzer through 4.1.13 allows a remote attacker to execute arbitrary code via the asktheoracle.php, details.php, index.php, search.php, export.php, reports.php, and statistics.php components.

Affected configurations

Nvd
Node
adisconloganalyzerRange4.1.13
VendorProductVersionCPE
adisconloganalyzer*cpe:2.3:a:adiscon:loganalyzer:*:*:*:*:*:*:*:*

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.009

Percentile

82.7%