Vulnerability Name: | CVE-2018-8763 (CCN-140686) | ||||||||||||||||||||||||||||||||||||||||
Assigned: | 2018-03-21 | ||||||||||||||||||||||||||||||||||||||||
Published: | 2018-03-21 | ||||||||||||||||||||||||||||||||||||||||
Updated: | 2018-04-19 | ||||||||||||||||||||||||||||||||||||||||
Summary: | Roland Gruber Softwareentwicklung LDAP Account Manager before 6.3 has XSS via the dn parameter to the templates/3rdParty/pla/htdocs/cmd.php URI or the template parameter to the templates/3rdParty/pla/htdocs/cmd.php?cmd=rename_form URI. | ||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) 5.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
5.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
| ||||||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2018-8763 Source: MISC Type: Exploit, Third Party Advisory, VDB Entry http://packetstormsecurity.com/files/146858/LDAP-Account-Manager-6.2-Cross-Site-Scripting.html Source: CCN Type: Full-Disclosure Mailing List, Wed, 21 Mar 2018 12:19:56 +0100 LDAP Account Manager (6.2) CVE-2018-8763, CVE-2018-8764 Source: FULLDISC Type: Exploit, Mailing List, Third Party Advisory 20180322 LDAP Account Manager (6.2) CVE-2018-8763, CVE-2018-8764 Source: XF Type: UNKNOWN ldap-accountmanager-cve20188763-xss(140686) Source: MLIST Type: Third Party Advisory [debian-lts-announce] 20180409 [SECURITY] [DLA 1342-1] ldap-account-manager security update Source: DEBIAN Type: Third Party Advisory DSA-4165 Source: CCN Type: LDAP Account Manager Web site LDAP Account Manager: Easy LDAP management Source: CCN Type: WhiteSource Vulnerability Database CVE-2018-8763 | ||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||
BACK |