login.php in Adiscon LogAnalyzer before 4.1.7 has XSS via the Login Button Referer field.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-05T21:00:00

Updated: 2024-08-05T11:44:20.683Z

Reserved: 2018-12-05T00:00:00

Link: CVE-2018-19877

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-12-05T21:29:00.513

Modified: 2018-12-27T17:19:37.770

Link: CVE-2018-19877

cve-icon Redhat

No data.