RSS   Vulnerabilities for 'Ldap account manager'   RSS

2019-12-05
 
CVE-2012-1115

CWE-79
 

 
A Cross-Site Scripting (XSS) vulnerability exists in LDAP Account Manager (LAM) Pro 3.6 in the export, add_value_form, and dn parameters to cmd.php.

 
 
CVE-2012-1114

CWE-79
 

 
A Cross-Site Scripting (XSS) vulnerability exists in LDAP Account Manager (LAM) Pro 3.6 in the filter parameter to cmd.php in an export and exporter_id action. and the filteruid parameter to list.php.

 
2018-03-27
 
CVE-2018-8764

CWE-352
 

 
Roland Gruber Softwareentwicklung LDAP Account Manager before 6.3 places a CSRF token in the sec_token parameter of a URI, which makes it easier for remote attackers to defeat a CSRF protection mechanism by leveraging logging.

 
 
CVE-2018-8763

CWE-79
 

 
Roland Gruber Softwareentwicklung LDAP Account Manager before 6.3 has XSS via the dn parameter to the templates/3rdParty/pla/htdocs/cmd.php URI or the template parameter to the templates/3rdParty/pla/htdocs/cmd.php?cmd=rename_form URI.

 
2013-11-05
 
CVE-2013-4453

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in templates/login.php in LDAP Account Manager (LAM) 4.3 and 4.2.1 allows remote attackers to inject arbitrary web script or HTML via the language parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top