Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-24851
HistoryApr 15, 2022 - 12:00 a.m.

CVE-2022-24851

2022-04-1500:00:00
ubuntu.com
ubuntu.com
14

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

33.9%

LDAP Account Manager (LAM) is an open source web frontend for managing
entries stored in an LDAP directory. The profile editor tool has an edit
profile functionality, the parameters on this page are not properly
sanitized and hence leads to stored XSS attacks. An authenticated user can
store XSS payloads in the profiles, which gets triggered when any other
user try to access the edit profile page. The pdf editor tool has an edit
pdf profile functionality, the logoFile parameter in it is not properly
sanitized and an user can enter relative paths like
…/…/…/…/…/…/…/…/…/…/…/…/…/usr/share/icons/hicolor/48x48/apps/gvim.png
via tools like burpsuite. Later when a pdf is exported using the edited
profile the pdf icon has the image on that path(if image is present). Both
issues require an attacker to be able to login to LAM admin interface. The
issue is fixed in version 7.9.1.

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

33.9%