CVE

CVE-2018-19877

CVE-2018-19877

login.php in Adiscon LogAnalyzer before 4.1.7 has XSS via the Login Button Referer field.

Source: CVE-2018-19877

Exit mobile version