Vulnerability CVE-2007-1840


Published: 2007-04-02   Modified: 2012-02-12

Description:
lib/modules.inc in LDAP Account Manager (LAM) before 1.3.0 does not escape HTML special characters in LDAP data, which allows remote attackers to have an unknown impact, probably cross-site scripting (XSS).

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Ldap account manager -> Ldap account manager 

 References:
http://lam.cvs.sourceforge.net/lam/lam/lib/modules.inc?r1=1.173&r2=1.174
http://www.vupen.com/english/advisories/2007/1149
http://lam.sourceforge.net/changelog/index.htm
http://www.us.debian.org/security/2007/dsa-1287
http://www.securityfocus.com/bid/23190
http://secunia.com/advisories/25157
http://secunia.com/advisories/24687

Copyright 2024, cxsecurity.com

 

Back to Top