9.8
CVSSv3

CVE-2022-29155

Published: 04/05/2022 Updated: 06/10/2022
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

In OpenLDAP 2.x prior to 2.5.12 and 2.6.x prior to 2.6.2, a SQL injection vulnerability exists in the experimental back-sql backend to slapd, via a SQL statement within an LDAP query. This can occur during an LDAP search operation when the search filter is processed, due to a lack of proper escaping.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

openldap openldap

debian debian linux 9.0

debian debian linux 10.0

debian debian linux 11.0

netapp h300s_firmware -

netapp h500s_firmware -

netapp h700s_firmware -

netapp h700e_firmware -

netapp h410s_firmware -

netapp h410c_firmware -

Vendor Advisories

Jacek Konieczny discovered a SQL injection vulnerability in the back-sql backend to slapd in OpenLDAP, a free implementation of the Lightweight Directory Access Protocol, allowing an attacker to alter the database during an LDAP search operation when a specially crafted search filter is processed For the oldstable distribution (buster), this probl ...
In OpenLDAP 2x before 2512 and 26x before 262, a SQL injection vulnerability exists in the experimental back-sql backend to slapd, via a SQL statement within an LDAP query This can occur during an LDAP search operation when the search filter is processed, due to a lack of proper escaping (CVE-2022-29155) ...
In OpenLDAP 2x before 2512 and 26x before 262, a SQL injection vulnerability exists in the experimental back-sql backend to slapd, via a SQL statement within an LDAP query This can occur during an LDAP search operation when the search filter is processed, due to a lack of proper escaping (CVE-2022-29155) ...
In OpenLDAP 2x before 2512 and 26x before 262, a SQL injection vulnerability exists in the experimental back-sql backend to slapd, via a SQL statement within an LDAP query This can occur during an LDAP search operation when the search filter is processed, due to a lack of proper escaping (CVE-2022-29155) ...
In OpenLDAP 2x before 2512 and 26x before 262, a SQL injection vulnerability exists in the experimental back-sql backend to slapd, via a SQL statement within an LDAP query This can occur during an LDAP search operation when the search filter is processed, due to a lack of proper escaping (CVE-2022-29155) ...
the back-sql backend to slapd-sql did not not properly escape LDAP queries and was vulnerable to SQL injection ...