login.php in Adiscon LogAnalyzer before 4.1.7 has XSS via the Login Button Referer field.
References
Link Resource
https://loganalyzer.adiscon.com/news/loganalyzer-v4-1-7-v4-stable-released/ Release Notes Vendor Advisory
https://www.exploit-db.com/exploits/45958/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-05T21:00:00

Updated: 2018-12-09T10:57:01

Reserved: 2018-12-05T00:00:00


Link: CVE-2018-19877

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-12-05T21:29:00.513

Modified: 2018-12-27T17:19:37.770


Link: CVE-2018-19877

JSON object: View

cve-icon Redhat Information

No data.

CWE