Vulnerabilities > Anglers NET > CGI AN Anlyzer

DATE CVE VULNERABILITY TITLE RISK
2024-01-22 CVE-2024-22113 Open Redirect vulnerability in Anglers-Net CGI An-Anlyzer 20190624/20231231
Open redirect vulnerability in Access analysis CGI An-Analyzer released in 2023 December 31 and earlier allows a remote unauthenticated attacker to redirect users to arbitrary websites and conduct phishing attacks via a specially crafted URL.
network
low complexity
anglers-net CWE-601
6.1
2020-01-06 CVE-2019-5990 Insufficiently Protected Credentials vulnerability in Anglers-Net CGI An-Anlyzer 20190624
Access analysis CGI An-Analyzer released in 2019 June 24 and earlier allow remote attackers to obtain a login password via HTTP referer.
network
low complexity
anglers-net CWE-522
5.0
2020-01-06 CVE-2019-5989 Cross-site Scripting vulnerability in Anglers-Net CGI An-Anlyzer 20190624
DOM-based cross-site scripting vulnerability in Access analysis CGI An-Analyzer released in 2019 June 24 and earlier allows remote attackers to inject arbitrary web script or HTML via the Analysis Object Page.
4.3
2020-01-06 CVE-2019-5988 Cross-site Scripting vulnerability in Anglers-Net CGI An-Anlyzer 20190624
Stored cross-site scripting vulnerability in Access analysis CGI An-Analyzer released in 2019 June 24 and earlier allows remote attackers to inject arbitrary web script or HTML via the Management Page.
4.3
2020-01-06 CVE-2019-5987 OS Command Injection vulnerability in Anglers-Net CGI An-Anlyzer 20190624
Access analysis CGI An-Analyzer released in 2019 June 24 and earlier allows remote authenticated attackers to execute arbitrary OS commands via the Management Page.
network
low complexity
anglers-net CWE-78
critical
9.0