Lucene search

K

LDAP Security Vulnerabilities

cve
cve

CVE-2008-4747

Unspecified vulnerability in the search feature in Sun Java System LDAP JDK before 4.20 allows context-dependent attackers to obtain sensitive information via unknown attack vectors related to the LDAP JDK...

5.8AI Score

0.001EPSS

2008-10-27 08:00 PM
21
cve
cve

CVE-2008-1665

Multiple unspecified vulnerabilities in HP Select Identity (HPSI) Active Directory Bidirectional LDAP Connector 2.20, 2.20.001, 2.20.002, and 2.30 allow remote attackers to execute arbitrary code via unspecified...

7.8AI Score

0.014EPSS

2008-07-17 01:41 PM
20
cve
cve

CVE-2008-1659

Unspecified vulnerability in HP LDAP-UX vB.04.10 through vB.04.15 allows local users to gain privileges via unknown...

6.5AI Score

0.0004EPSS

2008-05-08 12:20 AM
21
4
cve
cve

CVE-2007-5794

Race condition in nss_ldap, when used in applications that are linked against the pthread library and fork after a call to nss_ldap, might send user data to the wrong process because of improper handling of the LDAP connection. NOTE: this issue was originally reported for Dovecot with the wrong...

6AI Score

0.011EPSS

2007-11-13 11:46 PM
29
cve
cve

CVE-2003-1434

login_ldap 3.1 and 3.2 allows remote attackers to initiate unauthenticated bind requests if (1) bind_anon_dn is on, which allows a bind with no password provided, (2) bind_anon_cred is on, which allows a bind with no DN, or (3) bind_anon is on, which allows a bind with no DN or...

7.4AI Score

0.01EPSS

2007-10-23 01:00 AM
20
cve
cve

CVE-2007-4566

Multiple buffer overflows in the login mechanism in sidvault in Alpha Centauri Software SIDVault LDAP Server before 2.0f allow remote attackers to execute arbitrary code via crafted LDAP packets, as demonstrated by a long dc entry in an LDAP...

7.8AI Score

0.273EPSS

2007-08-28 01:17 AM
24
cve
cve

CVE-2006-7191

Untrusted search path vulnerability in lamdaemon.pl in LDAP Account Manager (LAM) before 1.0.0 allows local users to gain privileges via a modified PATH that points to a malicious rm...

6.2AI Score

0.0004EPSS

2007-04-03 12:19 AM
36
cve
cve

CVE-2007-1840

lib/modules.inc in LDAP Account Manager (LAM) before 1.3.0 does not escape HTML special characters in LDAP data, which allows remote attackers to have an unknown impact, probably cross-site scripting...

5.8AI Score

0.004EPSS

2007-04-03 12:19 AM
41
cve
cve

CVE-2006-0150

Multiple format string vulnerabilities in the auth_ldap_log_reason function in Apache auth_ldap 1.6.0 and earlier allows remote attackers to execute arbitrary code via various vectors, including the...

7.5AI Score

0.17EPSS

2006-01-09 11:03 PM
22
cve
cve

CVE-2005-2641

Unknown vulnerability in pam_ldap before 180 does not properly handle a new password policy control, which could allow attackers to gain privileges. NOTE: CVE-2005-2497 had also been assigned to this issue, but CVE-2005-2641 is the correct...

6.4AI Score

0.021EPSS

2005-08-23 04:00 AM
37
cve
cve

CVE-2005-2069

pam_ldap and nss_ldap, when used with OpenLDAP and connecting to a slave using TLS, does not use TLS for the subsequent connection if the client is referred to a master, which may cause a password to be sent in cleartext and allows remote attackers to sniff the...

6.3AI Score

0.009EPSS

2005-06-30 04:00 AM
43
cve
cve

CVE-2002-1794

Unknown vulnerability in pam_authz in the LDAP-UX Integration product on HP-UX 11.00 and 11.11 allows remote attackers to execute r-commands with privileges of other...

7.4AI Score

0.018EPSS

2005-06-28 04:00 AM
24
cve
cve

CVE-2003-0734

Unknown vulnerability in the pam_filter mechanism in pam_ldap before version 162, when LDAP based authentication is being used, allows users to bypass host-based access restrictions and log onto the...

6.7AI Score

0.003EPSS

2003-10-20 04:00 AM
23
cve
cve

CVE-2002-0374

Format string vulnerability in the logging function for the pam_ldap PAM LDAP module before version 144 allows attackers to execute arbitrary code via format strings in the configuration file...

7.5AI Score

0.012EPSS

2003-04-02 05:00 AM
22
cve
cve

CVE-2002-0825

Buffer overflow in the DNS SRV code for nss_ldap before nss_ldap-198 allows remote attackers to cause a denial of service and possibly execute arbitrary...

7.8AI Score

0.014EPSS

2002-08-12 04:00 AM
23
cve
cve

CVE-2002-0735

Format string vulnerability in the logging() function in C-Note Squid LDAP authentication module (squid_auth_LDAP) 2.0.2 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code by triggering log...

8AI Score

0.059EPSS

2002-08-12 04:00 AM
23
cve
cve

CVE-2000-1045

nss_ldap earlier than 121, when run with nscd (name service caching daemon), allows remote attackers to cause a denial of service via a flood of LDAP...

7AI Score

0.004EPSS

2001-01-22 05:00 AM
29
Total number of security vulnerabilities67