CVE-2018-8763

NameCVE-2018-8763
DescriptionRoland Gruber Softwareentwicklung LDAP Account Manager before 6.3 has XSS via the dn parameter to the templates/3rdParty/pla/htdocs/cmd.php URI or the template parameter to the templates/3rdParty/pla/htdocs/cmd.php?cmd=rename_form URI.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1342-1, DSA-4165-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ldap-account-manager (PTS)bullseye (security), bullseye8.0.1-0+deb11u1fixed
bookworm8.3-1fixed
sid, trixie8.7-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ldap-account-managersourcewheezy3.7-2+deb7u1DLA-1342-1
ldap-account-managersourcejessie4.7.1-1+deb8u1DSA-4165-1
ldap-account-managersourcestretch5.5-1+deb9u1DSA-4165-1
ldap-account-managersource(unstable)6.3-1

Notes

https://github.com/LDAPAccountManager/lam/commit/f1d7aec5fc4aaf516e1d8a6f0eb3082050553302
https://github.com/LDAPAccountManager/lam/commit/16fc7f7e8603c5cb7c129cfbf97fc572b9b8740c
https://github.com/LDAPAccountManager/lam/commit/d4f0d6db966af4dd7d83c978125635f03895b81a
https://www.ldap-account-manager.org/lamcms/node/354

Search for package or bug name: Reporting problems