A Cross Site Scripting (XSS) vulnerability in Adiscon Aiscon LogAnalyzer through 4.1.13 allows a remote attacker to execute arbitrary code via the asktheoracle.php, details.php, index.php, search.php, export.php, reports.php, and statistics.php components.
References
Link Resource
https://www.exploit-db.com/exploits/51643 Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-08-08T00:00:00

Updated: 2023-08-08T00:00:00

Reserved: 2023-06-21T00:00:00


Link: CVE-2023-36306

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-08-08T15:15:10.400

Modified: 2023-08-14T23:31:23.673


Link: CVE-2023-36306

JSON object: View

cve-icon Redhat Information

No data.

CWE