Vulnerability CVE-2018-8763


Published: 2018-03-27

Description:
Roland Gruber Softwareentwicklung LDAP Account Manager before 6.3 has XSS via the dn parameter to the templates/3rdParty/pla/htdocs/cmd.php URI or the template parameter to the templates/3rdParty/pla/htdocs/cmd.php?cmd=rename_form URI.

See advisories in our WLB2 database:
Topic
Author
Date
Low
LDAP Account Manager 6.2 Cross Site Scripting
Michal Kedzior
23.03.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Ldap-account-manager -> Ldap account manager 
Debian -> Debian linux 

 References:
http://packetstormsecurity.com/files/146858/LDAP-Account-Manager-6.2-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2018/Mar/45
https://lists.debian.org/debian-lts-announce/2018/04/msg00007.html
https://www.debian.org/security/2018/dsa-4165

Copyright 2024, cxsecurity.com

 

Back to Top