Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-8763

Published: 27 March 2018

Roland Gruber Softwareentwicklung LDAP Account Manager before 6.3 has XSS via the dn parameter to the templates/3rdParty/pla/htdocs/cmd.php URI or the template parameter to the templates/3rdParty/pla/htdocs/cmd.php?cmd=rename_form URI.

Priority

Medium

Cvss 3 Severity Score

6.1

Score breakdown

Status

Package Release Status
ldap-account-manager
Launchpad, Ubuntu, Debian
eoan Not vulnerable
(6.3-1)
focal Not vulnerable
(6.3-1)
impish Not vulnerable
(6.3-1)
groovy Not vulnerable
(6.3-1)
hirsute Not vulnerable
(6.3-1)
jammy Not vulnerable
(6.3-1)
xenial Needed

lunar Not vulnerable
(6.3-1)
artful Ignored
(end of life)
bionic Needed

cosmic Ignored
(end of life)
disco Not vulnerable
(6.3-1)
kinetic Not vulnerable
(6.3-1)
trusty Does not exist
(trusty was needs-triage)
upstream
Released (6.3-1)
mantic Not vulnerable
(6.3-1)

Severity score breakdown

Parameter Value
Base score 6.1
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N