Lucene search

K

Adiscon Security Vulnerabilities

cve
cve

CVE-2023-36306

A Cross Site Scripting (XSS) vulnerability in Adiscon Aiscon LogAnalyzer through 4.1.13 allows a remote attacker to execute arbitrary code via the asktheoracle.php, details.php, index.php, search.php, export.php, reports.php, and statistics.php...

6.1CVSS

6.1AI Score

0.004EPSS

2023-08-08 03:15 PM
26
cve
cve

CVE-2023-34600

Adiscon LogAnalyzer v4.1.13 and before is vulnerable to SQL...

9.8CVSS

9.6AI Score

0.001EPSS

2023-06-20 03:15 PM
21
cve
cve

CVE-2022-36664

Password Manager for IIS 2.0 has a cross-site scripting (XSS) vulnerability via the /isapi/PasswordManager.dll ResultURL...

6.1CVSS

6AI Score

0.001EPSS

2022-12-26 10:15 PM
37
cve
cve

CVE-2021-31738

Adiscon LogAnalyzer 4.1.10 and 4.1.11 allow login.php...

6.1CVSS

6.2AI Score

0.001EPSS

2021-06-08 11:15 AM
21
cve
cve

CVE-2018-19877

login.php in Adiscon LogAnalyzer before 4.1.7 has XSS via the Login Button Referer...

6.1CVSS

5.9AI Score

0.002EPSS

2018-12-05 09:29 PM
38