Lucene search

K

Electronic Logbook Security Vulnerabilities

cve
cve

CVE-2020-8859

This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of ELOG Electronic Logbook 3.1.4-283534d. Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of HTTP parameters. A crafted request.....

7.5CVSS

7.3AI Score

0.069EPSS

2020-03-23 09:15 PM
23
cve
cve

CVE-2019-20376

A cross-site scripting (XSS) vulnerability in Electronic Logbook (ELOG) 3.1.4 allows remote attackers to inject arbitrary web script or HTML via a crafted SVG document to...

6.1CVSS

5.8AI Score

0.001EPSS

2020-01-10 05:15 AM
68
cve
cve

CVE-2019-20375

A cross-site scripting (XSS) vulnerability in Electronic Logbook (ELOG) 3.1.4 allows remote attackers to inject arbitrary web script or HTML via the value parameter in a localization (loc) command to...

6.1CVSS

6AI Score

0.001EPSS

2020-01-10 05:15 AM
68