CVE-2018-19877

NameCVE-2018-19877
Descriptionlogin.php in Adiscon LogAnalyzer before 4.1.7 has XSS via the Login Button Referer field.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Notes

NOT-FOR-US: Adiscon LogAnalyzer

Search for package or bug name: Reporting problems