CVE-2018-10935

A flaw was found in the 389 Directory Server that allows users to cause a crash in the LDAP server using ldapsearch with server side sort.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:redhat:389_directory_server:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:389_directory_server:*:*:*:*:*:*:*:*

Information

Published : 2018-09-11 08:29

Updated : 2019-10-09 16:33


NVD link : CVE-2018-10935

Mitre link : CVE-2018-10935


JSON object : View

CWE
CWE-20

Improper Input Validation

Advertisement

dedicated server usa

Products Affected

redhat

  • 389_directory_server