CVE-2012-0834

Cross-site scripting (XSS) vulnerability in lib/QueryRender.php in phpLDAPadmin 1.2.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the base parameter in a query_engine action to cmd.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpldapadmin_project:phpldapadmin:*:*:*:*:*:*:*:*

History

13 Feb 2023, 03:26

Type Values Removed Values Added
References
  • {'url': 'http://phpldapadmin.git.sourceforge.net/git/gitweb.cgi?p=phpldapadmin/phpldapadmin;a=commit;h=7dc8d57d6952fe681cb9e8818df7f103220457bd', 'name': 'http://phpldapadmin.git.sourceforge.net/git/gitweb.cgi?p=phpldapadmin/phpldapadmin;a=commit;h=7dc8d57d6952fe681cb9e8818df7f103220457bd', 'tags': ['Vendor Advisory'], 'refsource': 'CONFIRM'}
  • (MISC) http://phpldapadmin.git.sourceforge.net/git/gitweb.cgi?p=phpldapadmin/phpldapadmin%3Ba=commit%3Bh=7dc8d57d6952fe681cb9e8818df7f103220457bd -

Information

Published : 2012-02-11 02:55

Updated : 2023-12-10 11:03


NVD link : CVE-2012-0834

Mitre link : CVE-2012-0834

CVE.ORG link : CVE-2012-0834


JSON object : View

Products Affected

phpldapadmin_project

  • phpldapadmin
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')