RSS   Vulnerabilities for 'Traccar'   RSS

2020-07-14
 
CVE-2020-5246

CWE-74
 

 
Traccar GPS Tracking System before version 4.9 has a LDAP injection vulnerability. It occurs when user input is being used in LDAP search filter. By providing specially crafted input, an attacker can modify the logic of the LDAP query and get admin privileges. The issue only impacts instances with LDAP configuration and where users can craft their own names. This has been patched in version 4.9.

 

 >>> Vendor: Traccar 2 Products
Server
Traccar


Copyright 2024, cxsecurity.com

 

Back to Top