Vulnerability CVE-2018-8764


Published: 2018-03-27

Description:
Roland Gruber Softwareentwicklung LDAP Account Manager before 6.3 places a CSRF token in the sec_token parameter of a URI, which makes it easier for remote attackers to defeat a CSRF protection mechanism by leveraging logging.

See advisories in our WLB2 database:
Topic
Author
Date
Low
LDAP Account Manager 6.2 Cross Site Scripting
Michal Kedzior
23.03.2018

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Ldap-account-manager -> Ldap account manager 
Debian -> Debian linux 

 References:
http://packetstormsecurity.com/files/146858/LDAP-Account-Manager-6.2-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2018/Mar/45
https://www.debian.org/security/2018/dsa-4165

Copyright 2024, cxsecurity.com

 

Back to Top