CVE-2021-43350

An unauthenticated Apache Traffic Control Traffic Ops user can send a request with a specially-crafted username to the POST /login endpoint of any API version to inject unsanitized content into the LDAP filter.
References
Configurations

Configuration 1

cpe:2.3:a:apache:traffic_control:6.0.1:rc0:*:*:*:*:*:*
cpe:2.3:a:apache:traffic_control:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:traffic_control:5.1.4:rc0:*:*:*:*:*:*
cpe:2.3:a:apache:traffic_control:*:*:*:*:*:*:*:*

Information

Published : 2021-11-11 01:15

Updated : 2022-07-25 10:53


NVD link : CVE-2021-43350

Mitre link : CVE-2021-43350

Products Affected
No products.
CWE