CVE-2022-31086

LDAP Account Manager (LAM) is a webfrontend for managing entries (e.g. users, groups, DHCP settings) stored in an LDAP directory. In versions prior to 8.0 incorrect regular expressions allow to upload PHP scripts to config/templates/pdf. This vulnerability could lead to a Remote Code Execution if the /config/templates/pdf/ directory is accessible for remote users. This is not a default configuration of LAM. This issue has been fixed in version 8.0. There are no known workarounds for this issue.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ldap-account-manager:ldap_account_manager:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-06-27 21:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-31086

Mitre link : CVE-2022-31086

CVE.ORG link : CVE-2022-31086


JSON object : View

Products Affected

debian

  • debian_linux

ldap-account-manager

  • ldap_account_manager
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type

CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')