Vulnerability CVE-2015-6538


Published: 2015-12-27   Modified: 2015-12-31

Description:
The login page in Epiphany Cardio Server 3.3, 4.0, and 4.1 mishandles authentication requests, which allows remote attackers to conduct LDAP injection attacks, and consequently bypass intended access restrictions, via a crafted URL.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Ephiphanyheathdata -> Cardio server 

 References:
https://www.kb.cert.org/vuls/id/630239
http://www.epiphanyhealthdata.com/blog/certresponse

Copyright 2024, cxsecurity.com

 

Back to Top