Lucene search

K

Cgi An-anlyzer Security Vulnerabilities

cve
cve

CVE-2019-5987

Access analysis CGI An-Analyzer released in 2019 June 24 and earlier allows remote authenticated attackers to execute arbitrary OS commands via the Management Page.

8.8CVSS

8.7AI Score

0.015EPSS

2020-01-06 06:15 AM
76
cve
cve

CVE-2019-5988

Stored cross-site scripting vulnerability in Access analysis CGI An-Analyzer released in 2019 June 24 and earlier allows remote attackers to inject arbitrary web script or HTML via the Management Page.

6.1CVSS

6.3AI Score

0.002EPSS

2020-01-06 06:15 AM
76
cve
cve

CVE-2019-5989

DOM-based cross-site scripting vulnerability in Access analysis CGI An-Analyzer released in 2019 June 24 and earlier allows remote attackers to inject arbitrary web script or HTML via the Analysis Object Page.

6.1CVSS

6.3AI Score

0.002EPSS

2020-01-06 06:15 AM
70
cve
cve

CVE-2019-5990

Access analysis CGI An-Analyzer released in 2019 June 24 and earlier allow remote attackers to obtain a login password via HTTP referer.

7.5CVSS

7.8AI Score

0.007EPSS

2020-01-06 06:15 AM
76
cve
cve

CVE-2024-22113

Open redirect vulnerability in Access analysis CGI An-Analyzer released in 2023 December 31 and earlier allows a remote unauthenticated attacker to redirect users to arbitrary websites and conduct phishing attacks via a specially crafted URL.

6.1CVSS

6.2AI Score

0.001EPSS

2024-01-22 05:15 AM
9