Lucene search

K

Loganalyzer Security Vulnerabilities - 2023

cve
cve

CVE-2023-34600

Adiscon LogAnalyzer v4.1.13 and before is vulnerable to SQL Injection.

9.8CVSS

9.5AI Score

0.001EPSS

2023-06-20 03:15 PM
24
cve
cve

CVE-2023-36306

A Cross Site Scripting (XSS) vulnerability in Adiscon Aiscon LogAnalyzer through 4.1.13 allows a remote attacker to execute arbitrary code via the asktheoracle.php, details.php, index.php, search.php, export.php, reports.php, and statistics.php components.

6.1CVSS

6AI Score

0.009EPSS

2023-08-08 03:15 PM
31