phpLDAPadmin 1.2.2 allows LDAP injection via a crafted server_id parameter in a cmd.php?cmd=login_form request, or a crafted username and password in the login panel.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-06-22T20:00:00Z

Updated: 2024-09-16T16:47:46.996Z

Reserved: 2018-06-22T00:00:00Z

Link: CVE-2018-12689

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-06-22T20:29:00.227

Modified: 2020-11-16T20:25:55.937

Link: CVE-2018-12689

cve-icon Redhat

No data.