LDAP Account Manager (LAM) Pro 3.6 Cross-Site Scripting (XSS) Vulnerability

LDAP Account Manager (LAM) Pro 3.6 Cross-Site Scripting (XSS) Vulnerability

CVE-2012-1115 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A Cross-Site Scripting (XSS) vulnerability exists in LDAP Account Manager (LAM) Pro 3.6 in the export, add_value_form, and dn parameters to cmd.php.

Learn more about our Web Application Penetration Testing UK.