CVE-2018-12689

phpLDAPadmin 1.2.2 allows LDAP injection via a crafted server_id parameter in a cmd.php?cmd=login_form request, or a crafted username and password in the login panel.
References
Link Resource
https://www.exploit-db.com/exploits/44926/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpldapadmin_project:phpldapadmin:1.2.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-22 20:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-12689

Mitre link : CVE-2018-12689

CVE.ORG link : CVE-2018-12689


JSON object : View

Products Affected

phpldapadmin_project

  • phpldapadmin