A Cross-Site Scripting (XSS) vulnerability exists in LDAP Account Manager (LAM) Pro 3.6 in the filter parameter to cmd.php in an export and exporter_id action. and the filteruid parameter to list.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-12-05T20:03:52

Updated: 2024-08-06T18:45:27.370Z

Reserved: 2012-02-14T00:00:00

Link: CVE-2012-1114

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-05T21:15:11.257

Modified: 2019-12-12T19:02:37.997

Link: CVE-2012-1114

cve-icon Redhat

No data.