Filtered by vendor Anglers-net Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-22113 1 Anglers-net 1 Cgi An-anlyzer 2024-01-29 6.1 Medium
Open redirect vulnerability in Access analysis CGI An-Analyzer released in 2023 December 31 and earlier allows a remote unauthenticated attacker to redirect users to arbitrary websites and conduct phishing attacks via a specially crafted URL.
CVE-2019-5990 1 Anglers-net 1 Cgi An-anlyzer 2020-01-14 7.5 High
Access analysis CGI An-Analyzer released in 2019 June 24 and earlier allow remote attackers to obtain a login password via HTTP referer.
CVE-2019-5988 1 Anglers-net 1 Cgi An-anlyzer 2020-01-14 6.1 Medium
Stored cross-site scripting vulnerability in Access analysis CGI An-Analyzer released in 2019 June 24 and earlier allows remote attackers to inject arbitrary web script or HTML via the Management Page.
CVE-2019-5987 1 Anglers-net 1 Cgi An-anlyzer 2020-01-14 8.8 High
Access analysis CGI An-Analyzer released in 2019 June 24 and earlier allows remote authenticated attackers to execute arbitrary OS commands via the Management Page.
CVE-2019-5989 1 Anglers-net 1 Cgi An-anlyzer 2020-01-10 6.1 Medium
DOM-based cross-site scripting vulnerability in Access analysis CGI An-Analyzer released in 2019 June 24 and earlier allows remote attackers to inject arbitrary web script or HTML via the Analysis Object Page.