CVE-2018-8763

Roland Gruber Softwareentwicklung LDAP Account Manager before 6.3 has XSS via the dn parameter to the templates/3rdParty/pla/htdocs/cmd.php URI or the template parameter to the templates/3rdParty/pla/htdocs/cmd.php?cmd=rename_form URI.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:ldap-account-manager:ldap_account_manager:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-27 16:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-8763

Mitre link : CVE-2018-8763

CVE.ORG link : CVE-2018-8763


JSON object : View

Products Affected

debian

  • debian_linux

ldap-account-manager

  • ldap_account_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')