Roland Gruber Softwareentwicklung LDAP Account Manager before 6.3 has XSS via dn or template parameters
Reporter | Title | Published | Views | Family All 17 |
---|---|---|---|---|
![]() | CVE-2018-8763 | 27 Mar 201816:00 | – | cvelist |
![]() | ldap-account-manager - security update | 3 Apr 201800:00 | – | osv |
![]() | ldap-account-manager - security update | 9 Apr 201800:00 | – | osv |
![]() | CVE-2018-8763 | 27 Mar 201816:29 | – | osv |
![]() | Design/Logic Flaw | 27 Mar 201816:29 | – | prion |
![]() | Debian DLA-1342-1 : ldap-account-manager security update | 10 Apr 201800:00 | – | nessus |
![]() | Debian DSA-4165-1 : ldap-account-manager - security update | 4 Apr 201800:00 | – | nessus |
![]() | [SECURITY] [DLA 1342-1] ldap-account-manager security update | 9 Apr 201808:16 | – | debian |
![]() | [SECURITY] [DSA 4165-1] ldap-account-manager security update | 4 Apr 201801:42 | – | debian |
![]() | [SECURITY] [DSA 4165-1] ldap-account-manager security update | 4 Apr 201801:42 | – | debian |
Parameter | Position | Path | Description | CWE |
---|---|---|---|---|
dn | query param | /lam/templates/3rdParty/pla/htdocs/cmd.php | Reflected XSS vulnerability via dn parameter in cmd.php. | CWE-79 |
template | query param | /lam/templates/3rdParty/pla/htdocs/cmd.php | Reflected XSS vulnerability via template parameter in cmd.php. | CWE-79 |
type | query param | /lam/templates/upload/masscreate.php | Reflected XSS vulnerability via type parameter in masscreate.php. | CWE-79 |
sec_token | query param | /lam/templates/misc/ajax.php | CSRF tokens in URLs increase risk of exposure. | CWE-346 |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo