• caglararli@hotmail.com
  • 05386281520

CVE-2016-15039 | mhuertos phpLDAPadmin up to 665dbc2690ebeb5392d38f1fece0a654225a0b38 ajax_functions.js makeHttpRequest request smuggling

Çağlar Arlı      -    50 Views

CVE-2016-15039 | mhuertos phpLDAPadmin up to 665dbc2690ebeb5392d38f1fece0a654225a0b38 ajax_functions.js makeHttpRequest request smuggling

A vulnerability classified as critical was found in mhuertos phpLDAPadmin up to 665dbc2690ebeb5392d38f1fece0a654225a0b38. Affected by this vulnerability is the function makeHttpRequest of the file htdocs/js/ajax_functions.js. The manipulation leads to http request smuggling. This vulnerability is known as CVE-2016-15039. The attack can be launched remotely. There is no exploit available. This product does not use versioning. This is why information about affected and unaffected releases are unavailable. It is recommended to apply a patch to fix this issue.