Vulnerability CVE-2018-12689


Published: 2018-06-22

Description:
phpLDAPadmin 1.2.2 allows LDAP injection via a crafted server_id parameter in a cmd.php?cmd=login_form request, or a crafted username and password in the login panel.

Type:

CWE-90

(Improper Neutralization of Special Elements used in an LDAP Query ('LDAP Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Phpldapadmin -> Phpldapadmin 

 References:
https://www.exploit-db.com/exploits/44926/

Copyright 2024, cxsecurity.com

 

Back to Top