Vulnerabilities > Adiscon > Loganalyzer > 4.1.11

DATE CVE VULNERABILITY TITLE RISK
2023-08-08 CVE-2023-36306 Cross-site Scripting vulnerability in Adiscon Loganalyzer
A Cross Site Scripting (XSS) vulnerability in Adiscon Aiscon LogAnalyzer through 4.1.13 allows a remote attacker to execute arbitrary code via the asktheoracle.php, details.php, index.php, search.php, export.php, reports.php, and statistics.php components.
network
low complexity
adiscon CWE-79
6.1
2023-06-20 CVE-2023-34600 SQL Injection vulnerability in Adiscon Loganalyzer
Adiscon LogAnalyzer v4.1.13 and before is vulnerable to SQL Injection.
network
low complexity
adiscon CWE-89
critical
9.8
2021-06-08 CVE-2021-31738 Cross-site Scripting vulnerability in Adiscon Loganalyzer 4.1.10/4.1.11
Adiscon LogAnalyzer 4.1.10 and 4.1.11 allow login.php XSS.
network
adiscon CWE-79
4.3