CVE-2023-36306

CVE-2023-36306

A Cross Site Scripting (XSS) vulnerability in Adiscon Aiscon LogAnalyzer through 4.1.13 allows a remote attacker to execute arbitrary code via the asktheoracle.php, details.php, index.php, search.php, export.php, reports.php, and statistics.php components.

Source: CVE-2023-36306

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다