CVE-2018-12689

NameCVE-2018-12689
DescriptionphpLDAPadmin 1.2.2 allows LDAP injection via a crafted server_id parameter in a cmd.php?cmd=login_form request, or a crafted username and password in the login panel.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs902186

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
phpldapadmin (PTS)bookworm1.2.6.3-0.3vulnerable (unimportant)
sid, trixie1.2.6.7-1vulnerable (unimportant)

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
phpldapadminsource(unstable)(unfixed)unimportant902186

Notes

https://www.exploit-db.com/exploits/44926/
Non-security issue as demostrated in https://bugs.debian.org/902186
and disputed as security issue. Should be properly rejected by MITRE.

Search for package or bug name: Reporting problems