RULE(RULE ID:324153)

Rule General Information
Release Date: 2020-01-20
Rule Name: Adiscon LogAnalyzer Cross-Site Scripting Vulnerability (CVE-2018-19877)
Severity:
CVE ID:
Rule Protection Details
Description: login.php in Adiscon LogAnalyzer before 4.1.7 has XSS via the Login Button Referer field.
Impact: An attacker can conduct a cross-site scripting attack to inject malicious client-side scripts into web pages viewed by other users, or to bypass access controls such as the same-origin policy, if affected version is installed.
Affected OS: Windows, Linux
Reference: ExploitDB:45958
https://loganalyzer.adiscon.com/news/loganalyzer-v4-1-7-v4-stable-released/
Solutions
The vendors have released upgrade patches to fix vulnerabilities, please visit:
https://loganalyzer.adiscon.com/news/loganalyzer-v4-1-7-v4-stable-released/