Vulnerabilities (CVE)

Filtered by vendor Algosec Subscribe
Filtered by product Firewall Analyzer
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-5092 1 Algosec 1 Firewall Analyzer 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in afa/php/Login.php in AlgoSec Firewall Analyzer 6.1-b86 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.
CVE-2013-7318 1 Algosec 1 Firewall Analyzer 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in BusinessFlow/login in AlgoSec Firewall Analyzer 6.4 allows remote attackers to inject arbitrary web script or HTML via the message parameter.