4.3
CVSSv2

CVE-2012-0834

Published: 11/02/2012 Updated: 13/02/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in lib/QueryRender.php in phpLDAPadmin 1.2.2 and previous versions allows remote malicious users to inject arbitrary web script or HTML via the base parameter in a query_engine action to cmd.php.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

phpldapadmin project phpldapadmin

Vendor Advisories

Debian Bug report logs - #658907 CVE-2012-0834: XSS Package: phpldapadmin; Maintainer for phpldapadmin is Fabio Tranchitella <kobold@debianorg>; Source for phpldapadmin is src:phpldapadmin (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Mon, 6 Feb 2012 17:57:03 UTC Severity: grave Tags ...

Exploits

source: wwwsecurityfocuscom/bid/51793/info phpLDAPadmin is prone to a cross-site scripting vulnerability because it fails to properly sanitize user-supplied input An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site This may allow the attacker to ...