Lucene search

K

Cardio Server Security Vulnerabilities - November

cve
cve

CVE-2015-6538

The login page in Epiphany Cardio Server 3.3, 4.0, and 4.1 mishandles authentication requests, which allows remote attackers to conduct LDAP injection attacks, and consequently bypass intended access restrictions, via a crafted URL.

9.8CVSS

9.5AI Score

0.003EPSS

2015-12-27 07:59 PM
22