Lucene search

K
nvd[email protected]NVD:CVE-2011-4074
HistoryNov 02, 2011 - 5:55 p.m.

CVE-2011-4074

2011-11-0217:55:01
CWE-79
web.nvd.nist.gov
4

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.5

Confidence

High

EPSS

0.004

Percentile

73.5%

Cross-site scripting (XSS) vulnerability in cmd.php in phpLDAPadmin 1.2.x before 1.2.2 allows remote attackers to inject arbitrary web script or HTML via an _debug command.

Affected configurations

Nvd
Node
phpldapadmin_projectphpldapadminMatch1.2.0
OR
phpldapadmin_projectphpldapadminMatch1.2.0.1
OR
phpldapadmin_projectphpldapadminMatch1.2.0.2
OR
phpldapadmin_projectphpldapadminMatch1.2.0.3
OR
phpldapadmin_projectphpldapadminMatch1.2.0.4
OR
phpldapadmin_projectphpldapadminMatch1.2.0.5
OR
phpldapadmin_projectphpldapadminMatch1.2.1
OR
phpldapadmin_projectphpldapadminMatch1.2.1.1
VendorProductVersionCPE
phpldapadmin_projectphpldapadmin1.2.0cpe:2.3:a:phpldapadmin_project:phpldapadmin:1.2.0:*:*:*:*:*:*:*
phpldapadmin_projectphpldapadmin1.2.0.1cpe:2.3:a:phpldapadmin_project:phpldapadmin:1.2.0.1:*:*:*:*:*:*:*
phpldapadmin_projectphpldapadmin1.2.0.2cpe:2.3:a:phpldapadmin_project:phpldapadmin:1.2.0.2:*:*:*:*:*:*:*
phpldapadmin_projectphpldapadmin1.2.0.3cpe:2.3:a:phpldapadmin_project:phpldapadmin:1.2.0.3:*:*:*:*:*:*:*
phpldapadmin_projectphpldapadmin1.2.0.4cpe:2.3:a:phpldapadmin_project:phpldapadmin:1.2.0.4:*:*:*:*:*:*:*
phpldapadmin_projectphpldapadmin1.2.0.5cpe:2.3:a:phpldapadmin_project:phpldapadmin:1.2.0.5:*:*:*:*:*:*:*
phpldapadmin_projectphpldapadmin1.2.1cpe:2.3:a:phpldapadmin_project:phpldapadmin:1.2.1:*:*:*:*:*:*:*
phpldapadmin_projectphpldapadmin1.2.1.1cpe:2.3:a:phpldapadmin_project:phpldapadmin:1.2.1.1:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.5

Confidence

High

EPSS

0.004

Percentile

73.5%