Lucene search

K

LDAP Security Vulnerabilities

cve
cve

CVE-2023-0392

The LDAP Agent Update service with versions prior to 5.18 used an unquoted path, which could allow arbitrary code...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 09:15 PM
20
cve
cve

CVE-2023-5003

The Active Directory Integration / LDAP Integration WordPress plugin before 4.1.10 stores sensitive LDAP logs in a buffer file when an administrator wants to export said logs. Unfortunately, this log file is never removed, and remains accessible to any users knowing the URL to do...

7.5CVSS

7.5AI Score

0.005EPSS

2023-10-16 08:15 PM
23
cve
cve

CVE-2023-4506

The Active Directory Integration / LDAP Integration plugin for WordPress is vulnerable to LDAP Passback in versions up to, and including, 4.1.10. This is due to insufficient validation when changing the LDAP server. This makes it possible for authenticated attackers, with administrative access and....

6.5CVSS

6.5AI Score

0.001EPSS

2023-09-27 03:19 PM
20
cve
cve

CVE-2023-3447

The Active Directory Integration / LDAP Integration plugin for WordPress is vulnerable to LDAP Injection in versions up to, and including, 4.1.5. This is due to insufficient escaping on the supplied username value. This makes it possible for unauthenticated attackers to extract potentially...

8.6CVSS

7.5AI Score

0.001EPSS

2023-06-29 05:15 AM
15
cve
cve

CVE-2023-2599

The Active Directory Integration plugin for WordPress is vulnerable to Cross-Site Request Forgery leading to time-based SQL Injection via the orderby and order parameters in versions up to, and including, 4.1.4 due to missing nonce verification on the get_users function and insufficient escaping...

6.5CVSS

6.9AI Score

0.001EPSS

2023-06-09 06:16 AM
22
cve
cve

CVE-2023-2484

The Active Directory Integration plugin for WordPress is vulnerable to time-based SQL Injection via the orderby and order parameters in versions up to, and including, 4.1.4 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. ...

7.2CVSS

6AI Score

0.002EPSS

2023-06-09 06:16 AM
12
cve
cve

CVE-2023-32978

A cross-site request forgery (CSRF) vulnerability in Jenkins LDAP Plugin allows attackers to connect to an attacker-specified LDAP server using attacker-specified...

4.3CVSS

4.5AI Score

0.0005EPSS

2023-05-16 04:15 PM
18
cve
cve

CVE-2023-0812

The Active Directory Integration / LDAP Integration WordPress plugin before 4.1.1 does not have proper authorization or nonce values for some POST requests, leading to unauthenticated data...

7.5CVSS

7.6AI Score

0.002EPSS

2023-05-15 01:15 PM
18
cve
cve

CVE-2023-1656

Cleartext Transmission of Sensitive Information vulnerability in ForgeRock Inc. OpenIDM and Java Remote Connector Server (RCS) LDAP Connector on Windows, MacOS, Linux allows Remote Services with Stolen Credentials.This issue affects OpenIDM and Java Remote Connector Server (RCS): from 1.5.20.9...

7.5CVSS

7.6AI Score

0.001EPSS

2023-03-29 08:15 PM
16
cve
cve

CVE-2023-25613

An LDAP Injection vulnerability exists in the LdapIdentityBackend of Apache Kerby before...

9.8CVSS

9.5AI Score

0.003EPSS

2023-02-20 04:15 PM
63
cve
cve

CVE-2020-36658

In Apache::Session::LDAP before 0.5, validity of the X.509 certificate is not checked by default when connecting to remote LDAP backends, because the default configuration of the Net::LDAPS module for Perl is used. NOTE: this can, for example, be fixed in conjunction with the CVE-2020-16093...

8.1CVSS

7.5AI Score

0.001EPSS

2023-01-27 05:15 AM
36
cve
cve

CVE-2023-23749

The 'LDAP Integration with Active Directory and OpenLDAP - NTLM & Kerberos Login' extension is vulnerable to LDAP Injection since is not properly sanitizing the 'username' POST parameter. An attacker can manipulate this paramter to dump arbitrary contents form the LDAP...

7.5CVSS

7.6AI Score

0.001EPSS

2023-01-17 08:15 PM
29
cve
cve

CVE-2015-10027

A vulnerability, which was classified as problematic, has been found in hydrian TTRSS-Auth-LDAP. Affected by this issue is some unknown functionality of the component Username Handler. The manipulation leads to ldap injection. Upgrading to version 2.0b1 is able to address this issue. The patch is.....

9.8CVSS

9.7AI Score

0.002EPSS

2023-01-07 05:15 PM
28
cve
cve

CVE-2017-14623

In the ldap.v2 (aka go-ldap) package through 2.5.0 for Go, an attacker may be able to login with an empty password. This issue affects an application using this package if these conditions are met: (1) it relies only on the return error of the Bind function call to determine whether a user is...

8.1CVSS

7.9AI Score

0.002EPSS

2022-10-03 04:23 PM
38
cve
cve

CVE-2018-12421

LTB (aka LDAP Tool Box) Self Service Password before 1.3 allows a change to a user password (without knowing the old password) via a crafted POST request, because the ldap_bind return value is mishandled and the PHP data type is not constrained to be a...

9.8CVSS

9.3AI Score

0.002EPSS

2022-10-03 04:22 PM
27
cve
cve

CVE-2022-2987

The Ldap WP Login / Active Directory Integration WordPress plugin before 3.0.2 does not have any authorisation and CSRF checks when updating it's settings (which are hooked to the init action), allowing unauthenticated attackers to update them. Attackers could set their own LDAP server to be used.....

7.5CVSS

7.6AI Score

0.001EPSS

2022-09-26 01:15 PM
33
2
cve
cve

CVE-2022-0143

When the LDAP connector is started with StartTLS configured, unauthenticated access is granted. This issue affects: all versions of the LDAP connector prior to 1.5.20.9. The LDAP connector is bundled with Identity Management (IDM) and Remote Connector Server...

9.8CVSS

9.4AI Score

0.003EPSS

2022-09-19 10:15 PM
26
14
cve
cve

CVE-2022-31087

LDAP Account Manager (LAM) is a webfrontend for managing entries (e.g. users, groups, DHCP settings) stored in an LDAP directory. In versions prior to 8.0 the tmp directory, which is accessible by /lam/tmp/, allows interpretation of .php (and .php5/.php4/.phpt/etc) files. An attacker capable of...

7.8CVSS

7.9AI Score

0.001EPSS

2022-06-27 09:15 PM
46
7
cve
cve

CVE-2022-31088

LDAP Account Manager (LAM) is a webfrontend for managing entries (e.g. users, groups, DHCP settings) stored in an LDAP directory. In versions prior to 8.0 the user name field at login could be used to enumerate LDAP data. This is only the case for LDAP search configuration. This issue has been...

5.3CVSS

5.3AI Score

0.001EPSS

2022-06-27 09:15 PM
52
6
cve
cve

CVE-2022-31086

LDAP Account Manager (LAM) is a webfrontend for managing entries (e.g. users, groups, DHCP settings) stored in an LDAP directory. In versions prior to 8.0 incorrect regular expressions allow to upload PHP scripts to config/templates/pdf. This vulnerability could lead to a Remote Code Execution if.....

8.8CVSS

8.8AI Score

0.007EPSS

2022-06-27 09:15 PM
55
7
cve
cve

CVE-2022-31085

LDAP Account Manager (LAM) is a webfrontend for managing entries (e.g. users, groups, DHCP settings) stored in an LDAP directory. In versions prior to 8.0 the session files include the LDAP user name and password in clear text if the PHP OpenSSL extension is not installed or encryption is disabled....

6.1CVSS

6.3AI Score

0.001EPSS

2022-06-27 09:15 PM
42
7
cve
cve

CVE-2022-31084

LDAP Account Manager (LAM) is a webfrontend for managing entries (e.g. users, groups, DHCP settings) stored in an LDAP directory. In versions prior to 8.0 There are cases where LAM instantiates objects from arbitrary classes. An attacker can inject the first constructor argument. This can lead to.....

8.1CVSS

8.2AI Score

0.006EPSS

2022-06-27 09:15 PM
51
5
cve
cve

CVE-2021-46823

python-ldap before 3.4.0 is vulnerable to a denial of service when ldap.schema is used for untrusted schema definitions, because of a regular expression denial of service (ReDoS) flaw in the LDAP schema parser. By sending crafted regex input, a remote authenticated attacker could exploit this...

6.5CVSS

6AI Score

0.001EPSS

2022-06-18 04:15 PM
109
6
cve
cve

CVE-2022-24851

LDAP Account Manager (LAM) is an open source web frontend for managing entries stored in an LDAP directory. The profile editor tool has an edit profile functionality, the parameters on this page are not properly sanitized and hence leads to stored XSS attacks. An authenticated user can store XSS...

8.1CVSS

4.8AI Score

0.001EPSS

2022-04-15 07:15 PM
58
4
cve
cve

CVE-2021-40537

Server Side Request Forgery (SSRF) vulnerability exists in owncloud/user_ldap < 0.15.4 in the settings of the user_ldap app. Administration role is necessary for...

2.7CVSS

3.8AI Score

0.001EPSS

2021-09-08 06:15 PM
27
cve
cve

CVE-2020-15259

ad-ldap-connector's admin panel before version 5.0.13 does not provide csrf protection, which when exploited may result in remote code execution or confidential data loss. CSRF exploits may occur if the user visits a malicious page containing CSRF payload on the same machine that has access to the....

8.8CVSS

8.8AI Score

0.002EPSS

2020-11-06 08:15 PM
34
cve
cve

CVE-2020-8086

The mod_auth_ldap and mod_auth_ldap2 Community Modules through 2020-01-27 for Prosody incompletely verify the XMPP address passed to the is_admin() function. This grants remote entities admin-only functionality if their username matches the username of a local...

9.8CVSS

9.1AI Score

0.01EPSS

2020-01-28 05:15 PM
29
cve
cve

CVE-2012-1115

A Cross-Site Scripting (XSS) vulnerability exists in LDAP Account Manager (LAM) Pro 3.6 in the export, add_value_form, and dn parameters to...

6.1CVSS

5.7AI Score

0.008EPSS

2019-12-05 09:15 PM
38
cve
cve

CVE-2012-1114

A Cross-Site Scripting (XSS) vulnerability exists in LDAP Account Manager (LAM) Pro 3.6 in the filter parameter to cmd.php in an export and exporter_id action. and the filteruid parameter to...

6.1CVSS

5.7AI Score

0.009EPSS

2019-12-05 09:15 PM
30
cve
cve

CVE-2014-0083

The Ruby net-ldap gem before 0.11 uses a weak salt when generating SSHA...

5.5CVSS

5.4AI Score

0.0004EPSS

2019-11-21 02:15 PM
42
cve
cve

CVE-2013-1425

ldap-git-backup before 1.0.4 exposes password hashes due to incorrect directory...

5.5CVSS

5.5AI Score

0.0005EPSS

2019-11-07 09:15 PM
22
cve
cve

CVE-2019-10434

Jenkins LDAP Email Plugin transmits configured credentials in plain text as part of the global Jenkins configuration form, potentially resulting in their...

7.5CVSS

7.5AI Score

0.002EPSS

2019-10-01 02:15 PM
45
cve
cve

CVE-2018-1337

In Apache Directory LDAP API before 1.0.2, a bug in the way the SSL Filter was setup made it possible for another thread to use the connection before the TLS layer has been established, if the connection has already been used and put back in a pool of connections, leading to leaking any...

9.8CVSS

9.2AI Score

0.013EPSS

2018-07-10 01:29 PM
52
cve
cve

CVE-2018-0712

Command injection vulnerability in LDAP Server in QNAP QTS 4.2.6 build 20171208, QTS 4.3.3 build 20180402, QTS 4.3.4 build 20180413 and their earlier versions could allow remote attackers to run arbitrary commands or install malware on the...

9.8CVSS

9.7AI Score

0.003EPSS

2018-06-21 01:29 PM
28
cve
cve

CVE-2014-3999

The Horde_Ldap library before 2.0.6 for Horde allows remote attackers to bypass authentication by leveraging knowledge of the LDAP bind user...

8.1CVSS

8.2AI Score

0.008EPSS

2018-04-10 03:29 PM
17
cve
cve

CVE-2018-8763

Roland Gruber Softwareentwicklung LDAP Account Manager before 6.3 has XSS via the dn parameter to the templates/3rdParty/pla/htdocs/cmd.php URI or the template parameter to the templates/3rdParty/pla/htdocs/cmd.php?cmd=rename_form...

6.1CVSS

6AI Score

0.002EPSS

2018-03-27 04:29 PM
35
cve
cve

CVE-2018-8764

Roland Gruber Softwareentwicklung LDAP Account Manager before 6.3 places a CSRF token in the sec_token parameter of a URI, which makes it easier for remote attackers to defeat a CSRF protection mechanism by leveraging...

8.8CVSS

8.5AI Score

0.005EPSS

2018-03-27 04:29 PM
59
cve
cve

CVE-2014-3607

DefaultHostnameVerifier in Ldaptive (formerly vt-ldap) does not properly verify that the server hostname matches a domain name in the subject's Common Name (CN) field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid...

5.9CVSS

5.5AI Score

0.001EPSS

2018-01-08 07:29 PM
37
cve
cve

CVE-2017-17718

The Net::LDAP (aka net-ldap) gem before 0.16.0 for Ruby has Missing SSL Certificate...

5.9CVSS

5.6AI Score

0.001EPSS

2017-12-17 09:29 PM
63
cve
cve

CVE-2017-8028

In Pivotal Spring-LDAP versions 1.3.0 - 2.3.1, when connected to some LDAP servers, when no additional attributes are bound, and when using LDAP BindAuthenticator with org.springframework.ldap.core.support.DefaultTlsDirContextAuthenticationStrategy as the authentication strategy, and setting...

8.1CVSS

8.1AI Score

0.004EPSS

2017-11-27 10:29 AM
59
cve
cve

CVE-2015-3250

Apache Directory LDAP API before 1.0.0-M31 allows attackers to conduct timing attacks via unspecified...

7.5CVSS

7.3AI Score

0.003EPSS

2017-09-07 01:29 PM
39
cve
cve

CVE-2015-1401

Improper Authentication vulnerability in the "LDAP / SSO Authentication" (ig_ldap_sso_auth) extension 2.0.0 for...

9.8CVSS

9.5AI Score

0.004EPSS

2017-08-28 03:29 PM
22
cve
cve

CVE-2017-0166

An elevation of privilege vulnerability exists in Windows when LDAP request buffer lengths are improperly calculated. In a remote attack scenario, an attacker could exploit this vulnerability by running a specially crafted application to send malicious traffic to a Domain Controller, aka "LDAP...

8.1CVSS

7.9AI Score

0.006EPSS

2017-04-12 02:59 PM
76
4
cve
cve

CVE-2016-6497

main/java/org/apache/directory/groovyldap/LDAP.java in the Groovy LDAP API in Apache allows attackers to conduct LDAP entry poisoning attacks by leveraging setting returnObjFlag to true for all search...

7.5CVSS

7.9AI Score

0.006EPSS

2017-01-18 10:59 PM
42
cve
cve

CVE-2015-5349

The CSV export in Apache LDAP Studio and Apache Directory Studio before 2.0.0-M10 does not properly escape field values, which might allow attackers to execute arbitrary commands by leveraging a crafted LDAP entry that is interpreted as a formula when imported into a...

7.8CVSS

7.9AI Score

0.001EPSS

2016-04-11 09:59 PM
35
4
cve
cve

CVE-2014-6232

Unspecified vulnerability in the LDAP (eu_ldap) extension before 2.8.18 for TYPO3 allows remote authenticated users to obtain sensitive information via unknown...

5.9AI Score

0.002EPSS

2014-09-11 02:16 PM
53
cve
cve

CVE-2012-2134

The handle_connection_error function in ldap_helper.c in bind-dyndb-ldap before 1.1.0rc1 does not properly handle LDAP query errors, which allows remote attackers to cause a denial of service (infinite loop and named server hang) via a non-alphabet character in the base DN in an LDAP search DNS...

6.2AI Score

0.012EPSS

2014-02-26 03:55 PM
45
cve
cve

CVE-2013-4453

Cross-site scripting (XSS) vulnerability in templates/login.php in LDAP Account Manager (LAM) 4.3 and 4.2.1 allows remote attackers to inject arbitrary web script or HTML via the language...

5.8AI Score

0.003EPSS

2013-11-05 08:55 PM
21
cve
cve

CVE-2012-3429

The dns_to_ldap_dn_escape function in src/ldap_convert.c in bind-dyndb-ldap 1.1.0rc1 and earlier does not properly escape distinguished names (DN) for LDAP queries, which allows remote DNS servers to cause a denial of service (named service hang) via a "$" character in a DN in a DNS...

6.3AI Score

0.01EPSS

2012-08-07 09:55 PM
23
cve
cve

CVE-2009-1073

nss-ldapd before 0.6.8 uses world-readable permissions for the /etc/nss-ldapd.conf file, which allows local users to obtain a cleartext password for the LDAP server by reading the bindpw...

5.5CVSS

5.2AI Score

0.0004EPSS

2009-03-31 06:24 PM
35
Total number of security vulnerabilities67