Lucene search

K

Ldap Account Manager Security Vulnerabilities

cve
cve

CVE-2018-8764

Roland Gruber Softwareentwicklung LDAP Account Manager before 6.3 places a CSRF token in the sec_token parameter of a URI, which makes it easier for remote attackers to defeat a CSRF protection mechanism by leveraging...

8.8CVSS

8.5AI Score

0.005EPSS

2018-03-27 04:29 PM
54
cve
cve

CVE-2018-8763

Roland Gruber Softwareentwicklung LDAP Account Manager before 6.3 has XSS via the dn parameter to the templates/3rdParty/pla/htdocs/cmd.php URI or the template parameter to the templates/3rdParty/pla/htdocs/cmd.php?cmd=rename_form...

6.1CVSS

6.1AI Score

0.002EPSS

2018-03-27 04:29 PM
34
cve
cve

CVE-2013-4453

Cross-site scripting (XSS) vulnerability in templates/login.php in LDAP Account Manager (LAM) 4.3 and 4.2.1 allows remote attackers to inject arbitrary web script or HTML via the language...

5.8AI Score

0.003EPSS

2013-11-05 08:55 PM
19
cve
cve

CVE-2006-7191

Untrusted search path vulnerability in lamdaemon.pl in LDAP Account Manager (LAM) before 1.0.0 allows local users to gain privileges via a modified PATH that points to a malicious rm...

6.3AI Score

0.0004EPSS

2007-04-03 12:19 AM
34
cve
cve

CVE-2007-1840

lib/modules.inc in LDAP Account Manager (LAM) before 1.3.0 does not escape HTML special characters in LDAP data, which allows remote attackers to have an unknown impact, probably cross-site scripting...

5.8AI Score

0.005EPSS

2007-04-03 12:19 AM
39