CVE

CVE-2018-20369

CVE-2018-20369

Barracuda Message Archiver 2018 has XSS in the error_msg exception-handling value for the ldap_user parameter to the cgi-mod/ldap_load_entry.cgi module. The injection point of the issue is the Add_Update module.

Source: CVE-2018-20369

Exit mobile version