Adiscon LogAnalyzer CVE-2018-19877 Cross Site Scripting Vulnerability

description-logoDescription

login.php in Adiscon LogAnalyzer before 4.1.7 has XSS via the Login Button Referer field.

affected-products-logoAffected Applications

LogAnalyzer

CVE References

CVE-2018-19877