CVE-2018-8763

Roland Gruber Softwareentwicklung LDAP Account Manager before 6.3 has XSS via the dn parameter to the templates/3rdParty/pla/htdocs/cmd.php URI or the template parameter to the templates/3rdParty/pla/htdocs/cmd.php?cmd=rename_form URI.
Configurations

Configuration 1

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:a:ldap-account-manager:ldap_account_manager:*:*:*:*:*:*:*:*

Information

Published : 2018-03-27 04:29

Updated : 2018-04-19 07:19


NVD link : CVE-2018-8763

Mitre link : CVE-2018-8763

Products Affected
No products.
CWE