Vulnerability CVE-2011-4074


Published: 2011-11-02   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in cmd.php in phpLDAPadmin 1.2.x before 1.2.2 allows remote attackers to inject arbitrary web script or HTML via an _debug command.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Deon george -> Phpldapadmin 

 References:
http://phpldapadmin.git.sourceforge.net/git/gitweb.cgi?p=phpldapadmin/phpldapadmin;a=blobdiff;f=htdocs/cmd.php;h=0ddf0044355abc94160be73122eb34f3e48ab2d9;hp=34f3848fe4a6d4c00c7c568afa81f59579f5d724;hb=64668e882b8866fae0fa1b25375d1a2f3b4672e2;hpb=caeba72171ade4f588fef1818aa4f6243a68b85e
http://openwall.com/lists/oss-security/2011/10/25/2
http://openwall.com/lists/oss-security/2011/10/24/9
http://www.securityfocus.com/bid/50331
http://www.debian.org/security/2011/dsa-2333
http://secunia.com/advisories/46672
http://secunia.com/advisories/46551
http://phpldapadmin.sourceforge.net/wiki/index.php/Main_Page
http://osvdb.org/76593

Copyright 2024, cxsecurity.com

 

Back to Top