Lucene search

K

Loganalyzer Security Vulnerabilities

cve
cve

CVE-2023-36306

A Cross Site Scripting (XSS) vulnerability in Adiscon Aiscon LogAnalyzer through 4.1.13 allows a remote attacker to execute arbitrary code via the asktheoracle.php, details.php, index.php, search.php, export.php, reports.php, and statistics.php...

6.1CVSS

6.1AI Score

0.004EPSS

2023-08-08 03:15 PM
24
cve
cve

CVE-2023-34600

Adiscon LogAnalyzer v4.1.13 and before is vulnerable to SQL...

9.8CVSS

9.6AI Score

0.001EPSS

2023-06-20 03:15 PM
20
cve
cve

CVE-2021-31738

Adiscon LogAnalyzer 4.1.10 and 4.1.11 allow login.php...

6.1CVSS

6.2AI Score

0.001EPSS

2021-06-08 11:15 AM
20
cve
cve

CVE-2018-19877

login.php in Adiscon LogAnalyzer before 4.1.7 has XSS via the Login Button Referer...

6.1CVSS

5.9AI Score

0.002EPSS

2018-12-05 09:29 PM
38
cve
cve

CVE-2014-6070

Multiple cross-site scripting (XSS) vulnerabilities in Adiscon LogAnalyzer before 3.6.6 allow remote attackers to inject arbitrary web script or HTML via the hostname in (1) index.php or (2)...

5.6AI Score

0.003EPSS

2014-09-11 02:16 PM
27
cve
cve

CVE-2012-3790

Cross-site scripting (XSS) vulnerability in index.php in Adiscon LogAnalyzer before 3.4.4 and 3.5.x before 3.5.5 allows remote attackers to inject arbitrary web script or HTML via the highlight parameter in a Search...

5.8AI Score

0.002EPSS

2012-06-20 03:55 PM
22