Vulnerability CVE-2012-0834


Published: 2012-02-10   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in lib/QueryRender.php in phpLDAPadmin 1.2.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the base parameter in a query_engine action to cmd.php.

See advisories in our WLB2 database:
Topic
Author
Date
Low
phpldapadmin 1.2.2 Cross Site Scripting
None
02.02.2012

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Deon george -> Phpldapadmin 

 References:
https://sourceforge.net/tracker/index.php?func=detail&aid=3477910&group_id=61828&atid=498546
http://www.mandriva.com/security/advisories?name=MDVSA-2012:020
http://secunia.com/advisories/47852
http://phpldapadmin.git.sourceforge.net/git/gitweb.cgi?p=phpldapadmin/phpldapadmin;a=commit;h=7dc8d57d6952fe681cb9e8818df7f103220457bd
http://openwall.com/lists/oss-security/2012/02/03/3
http://openwall.com/lists/oss-security/2012/02/02/9

Copyright 2024, cxsecurity.com

 

Back to Top