XSS Vulnerability in Barracuda Message Archiver 2018's ldap_load_entry.cgi Module

XSS Vulnerability in Barracuda Message Archiver 2018's ldap_load_entry.cgi Module

CVE-2018-20369 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Barracuda Message Archiver 2018 has XSS in the error_msg exception-handling value for the ldap_user parameter to the cgi-mod/ldap_load_entry.cgi module. The injection point of the issue is the Add_Update module.

Learn more about our User Device Pen Test.