Vulnerabilities > Adiscon

DATE CVE VULNERABILITY TITLE RISK
2023-08-08 CVE-2023-36306 Cross-site Scripting vulnerability in Adiscon Loganalyzer
A Cross Site Scripting (XSS) vulnerability in Adiscon Aiscon LogAnalyzer through 4.1.13 allows a remote attacker to execute arbitrary code via the asktheoracle.php, details.php, index.php, search.php, export.php, reports.php, and statistics.php components.
network
low complexity
adiscon CWE-79
6.1
2023-06-20 CVE-2023-34600 SQL Injection vulnerability in Adiscon Loganalyzer
Adiscon LogAnalyzer v4.1.13 and before is vulnerable to SQL Injection.
network
low complexity
adiscon CWE-89
critical
9.8
2022-12-26 CVE-2022-36664 Cross-site Scripting vulnerability in Adiscon Password Manager for IIS 2.0
Password Manager for IIS 2.0 has a cross-site scripting (XSS) vulnerability via the /isapi/PasswordManager.dll ResultURL parameter.
network
low complexity
adiscon CWE-79
6.1
2021-06-08 CVE-2021-31738 Cross-site Scripting vulnerability in Adiscon Loganalyzer 4.1.10/4.1.11
Adiscon LogAnalyzer 4.1.10 and 4.1.11 allow login.php XSS.
network
adiscon CWE-79
4.3
2018-12-05 CVE-2018-19877 Cross-site Scripting vulnerability in Adiscon Loganalyzer
login.php in Adiscon LogAnalyzer before 4.1.7 has XSS via the Login Button Referer field.
network
adiscon CWE-79
4.3
2014-09-11 CVE-2014-6070 Cross-Site Scripting vulnerability in Adiscon Loganalyzer
Multiple cross-site scripting (XSS) vulnerabilities in Adiscon LogAnalyzer before 3.6.6 allow remote attackers to inject arbitrary web script or HTML via the hostname in (1) index.php or (2) detail.php.
network
adiscon CWE-79
4.3
2012-06-20 CVE-2012-3790 Cross-Site Scripting vulnerability in Adiscon Loganalyzer
Cross-site scripting (XSS) vulnerability in index.php in Adiscon LogAnalyzer before 3.4.4 and 3.5.x before 3.5.5 allows remote attackers to inject arbitrary web script or HTML via the highlight parameter in a Search action.
network
adiscon CWE-79
4.3
2003-12-31 CVE-2003-1518 Buffer Errors vulnerability in Adiscon Winsyslog 4.21Sp1/5.0Beta
Adiscon WinSyslog 4.21 SP1 allows remote attackers to cause a denial of service (CPU consumption) via a long syslog message.
network
low complexity
adiscon CWE-119
7.8