Vulnerabilities (CVE)

Filtered by vendor Jpcert Subscribe
Filtered by product Logontracer
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-16168 1 Jpcert 1 Logontracer 2024-02-28 7.5 HIGH 9.8 CRITICAL
LogonTracer 1.2.0 and earlier allows remote attackers to conduct Python code injection attacks via unspecified vectors.
CVE-2018-16166 1 Jpcert 1 Logontracer 2024-02-28 6.8 MEDIUM 8.8 HIGH
LogonTracer 1.2.0 and earlier allows remote attackers to conduct XML External Entity (XXE) attacks via unspecified vectors.
CVE-2018-16165 1 Jpcert 1 Logontracer 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in LogonTracer 1.2.0 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2018-16167 1 Jpcert 1 Logontracer 2024-02-28 10.0 HIGH 9.8 CRITICAL
LogonTracer 1.2.0 and earlier allows remote attackers to execute arbitrary OS commands via unspecified vectors.