Lucene search

K

LDAP Account Manager (LAM) Security Vulnerabilities

cve
cve

CVE-2012-1115

A Cross-Site Scripting (XSS) vulnerability exists in LDAP Account Manager (LAM) Pro 3.6 in the export, add_value_form, and dn parameters to...

6.1CVSS

5.7AI Score

0.008EPSS

2019-12-05 09:15 PM
37
cve
cve

CVE-2012-1114

A Cross-Site Scripting (XSS) vulnerability exists in LDAP Account Manager (LAM) Pro 3.6 in the filter parameter to cmd.php in an export and exporter_id action. and the filteruid parameter to...

6.1CVSS

5.7AI Score

0.009EPSS

2019-12-05 09:15 PM
28