LDAP injection in phpLDAPadmin



Published: 2018-06-22 | Updated: 2020-08-08
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-12689
CWE-ID CWE-90
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
phpLDAPadmin
Web applications / Other software

Vendor Deon George

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) LDAP injection

EUVDB-ID: #VU37016

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-12689

CWE-ID: CWE-90 - Improper Neutralization of Special Elements used in an LDAP Query ('LDAP Injection')

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

phpLDAPadmin 1.2.2 allows LDAP injection via a crafted server_id parameter in a cmd.php?cmd=login_form request, or a crafted username and password in the login panel.

Mitigation

Install update from vendor's website.

Vulnerable software versions

phpLDAPadmin: 1.2.2

External links

http://www.exploit-db.com/exploits/44926/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###