LDAP Injection Vulnerability in Epiphany Cardio Server 3.3, 4.0, and 4.1

LDAP Injection Vulnerability in Epiphany Cardio Server 3.3, 4.0, and 4.1

CVE-2015-6538 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

The login page in Epiphany Cardio Server 3.3, 4.0, and 4.1 mishandles authentication requests, which allows remote attackers to conduct LDAP injection attacks, and consequently bypass intended access restrictions, via a crafted URL.

Learn more about our Cis Benchmark Audit For Server Software.