Executive Summary

Informations
Name CVE-2015-1169 First vendor Publication 2015-02-10
Vendor Cve Last vendor Modification 2015-02-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Apereo Central Authentication Service (CAS) Server before 3.5.3 allows remote attackers to conduct LDAP injection attacks via a crafted username, as demonstrated by using a wildcard and a valid password to bypass LDAP authentication.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1169

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-74 Failure to Sanitize Data into a Different Plane ('Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2019-06-20 CAS Server LDAP authentication bypass attempt
RuleID : 50145 - Revision : 1 - Type : SERVER-WEBAPP

Sources (Detail)

Source Url
CONFIRM https://github.com/Jasig/cas/commit/7de61b4c6244af9ff8e75a2c92a570f3b075309c
https://github.com/Jasig/cas/pull/411
https://issues.jasig.org/browse/CAS-1429
FULLDISC http://seclists.org/fulldisclosure/2015/Jan/87
MISC http://packetstormsecurity.com/files/130053/CAS-Server-3.5.2-LDAP-Authenticat...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-05 01:17:00
  • Multiple Updates
2021-04-22 01:44:27
  • Multiple Updates
2020-11-02 01:12:32
  • Multiple Updates
2020-05-23 01:54:37
  • Multiple Updates
2020-05-23 00:43:53
  • Multiple Updates
2015-02-12 00:23:16
  • Multiple Updates
2015-02-11 00:22:30
  • First insertion