XSS Vulnerability in LDAP Account Manager before 6.3

XSS Vulnerability in LDAP Account Manager before 6.3

CVE-2018-8763 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Roland Gruber Softwareentwicklung LDAP Account Manager before 6.3 has XSS via the dn parameter to the templates/3rdParty/pla/htdocs/cmd.php URI or the template parameter to the templates/3rdParty/pla/htdocs/cmd.php?cmd=rename_form URI.

Learn more about our Web Application Penetration Testing UK.