kakwa LdapCherry up to 0.x URL cross site scripting

A vulnerability, which was classified as problematic, was found in kakwa LdapCherry up to 0.x. Affected is an unknown function of the component URL Handler. The manipulation leads to cross site scripting. Using CWE to declare the problem leads to CWE-79. The weakness was shared 01/05/2023 as 16. The advisory is available at github.com. This vulnerability is traded as CVE-2019-25095. It is possible to launch the attack remotely. There are no technical details available. There is no exploit available. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project. It is declared as not defined. As 0-day the estimated underground price was around $0-$5k. Upgrading to version 1.0.0 is able to address this issue. The updated version is ready for download at github.com. The patch is identified as 6f98076281e9452fdb1adcd1bcbb70a6f968ade9. The bugfix is ready for download at github.com. It is recommended to upgrade the affected component. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

149

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
vulnerability_cvss2_nvd_basescore1

Commit Conf

90%38
70%25
50%11

Approve Conf

90%38
70%25
80%11
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1360263701/28/2023VulD...cvss3_cna_basescore3.5see CVSS documentation01/28/2023accepted
90
1360263601/28/2023VulD...cvss3_nvd_basescore6.1nist.gov01/28/2023accepted
90
1360263501/28/2023VulD...cvss2_nvd_basescore4.0nist.gov01/28/2023accepted
90
1360263401/28/2023VulD...cvss3_meta_tempscore4.3see CVSS documentation01/28/2023accepted
90
1360263301/28/2023VulD...cvss3_meta_basescore4.4see CVSS documentation01/28/2023accepted
90
1360263201/28/2023VulD...cve_cnaVulDBnvd.nist.gov01/28/2023accepted
70
1360263101/28/2023VulD...cvss3_cna_aNnvd.nist.gov01/28/2023accepted
70
1360263001/28/2023VulD...cvss3_cna_iLnvd.nist.gov01/28/2023accepted
70
1360262901/28/2023VulD...cvss3_cna_cNnvd.nist.gov01/28/2023accepted
70
1360262801/28/2023VulD...cvss3_cna_sUnvd.nist.gov01/28/2023accepted
70
1360262701/28/2023VulD...cvss3_cna_uiRnvd.nist.gov01/28/2023accepted
70
1360262601/28/2023VulD...cvss3_cna_prLnvd.nist.gov01/28/2023accepted
70
1360262501/28/2023VulD...cvss3_cna_acLnvd.nist.gov01/28/2023accepted
70
1360262401/28/2023VulD...cvss3_cna_avNnvd.nist.gov01/28/2023accepted
70
1360262301/28/2023VulD...cvss2_nvd_aiNnvd.nist.gov01/28/2023accepted
70
1360262201/28/2023VulD...cvss2_nvd_iiPnvd.nist.gov01/28/2023accepted
70
1360262101/28/2023VulD...cvss2_nvd_ciNnvd.nist.gov01/28/2023accepted
70
1360262001/28/2023VulD...cvss2_nvd_auSnvd.nist.gov01/28/2023accepted
70
1360261901/28/2023VulD...cvss2_nvd_acLnvd.nist.gov01/28/2023accepted
70
1360261801/28/2023VulD...cvss2_nvd_avNnvd.nist.gov01/28/2023accepted
70

54 more entries are not shown

Want to stay up to date on a daily basis?

Enable the mail alert feature now!