We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2016-15039

mhuertos phpLDAPadmin ajax_functions.js makeHttpRequest request smuggling



AssignerVulDB
Reserved2024-07-08
Published2024-07-11
Updated2024-08-06

Description

EN DE

A vulnerability classified as critical was found in mhuertos phpLDAPadmin up to 665dbc2690ebeb5392d38f1fece0a654225a0b38. Affected by this vulnerability is the function makeHttpRequest of the file htdocs/js/ajax_functions.js. The manipulation leads to http request smuggling. The attack can be launched remotely. This product does not use versioning. This is why information about affected and unaffected releases are unavailable. The patch is named dd6e9583a2eb2ca085583765e8a63df5904cb036. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-270523.

In mhuertos phpLDAPadmin bis 665dbc2690ebeb5392d38f1fece0a654225a0b38 wurde eine kritische Schwachstelle entdeckt. Dabei geht es um die Funktion makeHttpRequest der Datei htdocs/js/ajax_functions.js. Dank der Manipulation mit unbekannten Daten kann eine http request smuggling-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei über das Netzwerk erfolgen. Dieses Produkt setzt Rolling Releases ein. Aus diesem Grund sind Details zu betroffenen oder zu aktualisierende Versionen nicht verfügbar. Der Patch wird als dd6e9583a2eb2ca085583765e8a63df5904cb036 bezeichnet. Als bestmögliche Massnahme wird Patching empfohlen.



MEDIUM: 5.3CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-444 HTTP Request Smuggling

Product status

665dbc2690ebeb5392d38f1fece0a654225a0b38
affected

Timeline

2016-08-11:Advisory disclosed
2016-08-11:Countermeasure disclosed
2024-07-08:VulDB entry created
2024-07-08:VulDB entry last update

Credits

VulDB GitHub Commit Analyzer 0x40060118c0

References

https://vuldb.com/?id.270523 (VDB-270523 | mhuertos phpLDAPadmin ajax_functions.js makeHttpRequest request smuggling) vdb-entry technical-description

https://vuldb.com/?ctiid.270523 (VDB-270523 | CTI Indicators (IOB, IOC, IOA)) signature permissions-required

https://github.com/mhuertos/phpLDAPadmin/commit/dd6e9583a2eb2ca085583765e8a63df5904cb036 patch

cve.org CVE-2016-15039

nvd.nist.gov CVE-2016-15039

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.