CVE-2018-19877

login.php in Adiscon LogAnalyzer before 4.1.7 has XSS via the Login Button Referer field.
References
Configurations

Configuration 1

cpe:2.3:a:adiscon:loganalyzer:*:*:*:*:*:*:*:*

Information

Published : 2018-12-05 09:29

Updated : 2018-12-27 05:19


NVD link : CVE-2018-19877

Mitre link : CVE-2018-19877

Products Affected
No products.
CWE