Количество 13
Количество 13

CVE-2022-29155
In OpenLDAP 2.x before 2.5.12 and 2.6.x before 2.6.2, a SQL injection vulnerability exists in the experimental back-sql backend to slapd, via a SQL statement within an LDAP query. This can occur during an LDAP search operation when the search filter is processed, due to a lack of proper escaping.

CVE-2022-29155
In OpenLDAP 2.x before 2.5.12 and 2.6.x before 2.6.2, a SQL injection vulnerability exists in the experimental back-sql backend to slapd, via a SQL statement within an LDAP query. This can occur during an LDAP search operation when the search filter is processed, due to a lack of proper escaping.

CVE-2022-29155
In OpenLDAP 2.x before 2.5.12 and 2.6.x before 2.6.2, a SQL injection vulnerability exists in the experimental back-sql backend to slapd, via a SQL statement within an LDAP query. This can occur during an LDAP search operation when the search filter is processed, due to a lack of proper escaping.

CVE-2022-29155
CVE-2022-29155
In OpenLDAP 2.x before 2.5.12 and 2.6.x before 2.6.2, a SQL injection ...

SUSE-SU-2022:1832-1
Security update for openldap2

SUSE-SU-2022:1771-1
Security update for openldap2

SUSE-SU-2022:1685-1
Security update for openldap2

SUSE-SU-2022:1671-1
Security update for openldap2

SUSE-SU-2022:1670-1
Security update for openldap2
GHSA-9rm2-9q89-9524
In OpenLDAP 2.x before 2.5.12 and 2.6.x before 2.6.2, a SQL injection vulnerability exists in the experimental back-sql backend to slapd, via a SQL statement within an LDAP query. This can occur during an LDAP search operation when the search filter is processed, due to a lack of proper escaping.

BDU:2022-03203
Уязвимость реализации протокола OpenLDAP, связанная с непринятием мер по защите структуры SQL-запроса, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации

ROS-20230807-01
Уязвимость OpenLDAP
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-29155 In OpenLDAP 2.x before 2.5.12 and 2.6.x before 2.6.2, a SQL injection vulnerability exists in the experimental back-sql backend to slapd, via a SQL statement within an LDAP query. This can occur during an LDAP search operation when the search filter is processed, due to a lack of proper escaping. | CVSS3: 9.8 | 21% Средний | около 3 лет назад |
![]() | CVE-2022-29155 In OpenLDAP 2.x before 2.5.12 and 2.6.x before 2.6.2, a SQL injection vulnerability exists in the experimental back-sql backend to slapd, via a SQL statement within an LDAP query. This can occur during an LDAP search operation when the search filter is processed, due to a lack of proper escaping. | CVSS3: 6.5 | 21% Средний | около 3 лет назад |
![]() | CVE-2022-29155 In OpenLDAP 2.x before 2.5.12 and 2.6.x before 2.6.2, a SQL injection vulnerability exists in the experimental back-sql backend to slapd, via a SQL statement within an LDAP query. This can occur during an LDAP search operation when the search filter is processed, due to a lack of proper escaping. | CVSS3: 9.8 | 21% Средний | около 3 лет назад |
![]() | CVSS3: 9.8 | 21% Средний | около 3 лет назад | |
CVE-2022-29155 In OpenLDAP 2.x before 2.5.12 and 2.6.x before 2.6.2, a SQL injection ... | CVSS3: 9.8 | 21% Средний | около 3 лет назад | |
![]() | SUSE-SU-2022:1832-1 Security update for openldap2 | 21% Средний | около 3 лет назад | |
![]() | SUSE-SU-2022:1771-1 Security update for openldap2 | 21% Средний | около 3 лет назад | |
![]() | SUSE-SU-2022:1685-1 Security update for openldap2 | 21% Средний | около 3 лет назад | |
![]() | SUSE-SU-2022:1671-1 Security update for openldap2 | 21% Средний | около 3 лет назад | |
![]() | SUSE-SU-2022:1670-1 Security update for openldap2 | 21% Средний | около 3 лет назад | |
GHSA-9rm2-9q89-9524 In OpenLDAP 2.x before 2.5.12 and 2.6.x before 2.6.2, a SQL injection vulnerability exists in the experimental back-sql backend to slapd, via a SQL statement within an LDAP query. This can occur during an LDAP search operation when the search filter is processed, due to a lack of proper escaping. | CVSS3: 9.8 | 21% Средний | около 3 лет назад | |
![]() | BDU:2022-03203 Уязвимость реализации протокола OpenLDAP, связанная с непринятием мер по защите структуры SQL-запроса, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации | CVSS3: 9.8 | 21% Средний | около 3 лет назад |
![]() | ROS-20230807-01 Уязвимость OpenLDAP | CVSS3: 9.8 | 21% Средний | почти 2 года назад |
Уязвимостей на страницу