Cross Site Scripting (XSS) Vulnerability in Adiscon Aiscon LogAnalyzer through 4.1.13

Cross Site Scripting (XSS) Vulnerability in Adiscon Aiscon LogAnalyzer through 4.1.13

CVE-2023-36306 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A Cross Site Scripting (XSS) vulnerability in Adiscon Aiscon LogAnalyzer through 4.1.13 allows a remote attacker to execute arbitrary code via the asktheoracle.php, details.php, index.php, search.php, export.php, reports.php, and statistics.php components.

Learn more about our Web Application Penetration Testing UK.