XSS Vulnerability in Adiscon LogAnalyzer Login Button Referer Field

XSS Vulnerability in Adiscon LogAnalyzer Login Button Referer Field

CVE-2018-19877 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

login.php in Adiscon LogAnalyzer before 4.1.7 has XSS via the Login Button Referer field.

Learn more about our Web Application Penetration Testing UK.