Security
Headlines
HeadlinesLatestCVEs

Tag

#Windows LDAP - Lightweight Directory Access Protocol

CVE-2022-29131: Windows LDAP Remote Code Execution Vulnerability

**How could an attacker exploit this vulnerability?** This vulnerability could be exploited over the network by an authenticated normal user through a low complexity attack on a server configured as the domain controller.

Microsoft Security Response Center
#vulnerability#web#windows#rce#ldap#auth#Windows LDAP - Lightweight Directory Access Protocol#Security Vulnerability
CVE-2022-22014: Windows LDAP Remote Code Execution Vulnerability

**How could an attacker exploit this vulnerability?** An authenticated attacker could send a specially crafted request to a vulnerable LDAP server. Successful exploitation could result in the attacker's code running in the context of the SYSTEM account.

CVE-2022-29141: Windows LDAP Remote Code Execution Vulnerability

**How could an attacker exploit this vulnerability?** An authenticated attacker could send a specially crafted request to a vulnerable LDAP server. Successful exploitation could result in the attacker's code running in the context of the SYSTEM account.

CVE-2022-26919: Windows LDAP Remote Code Execution Vulnerability

**Why is Attack Complexity marked as High for this vulnerability?** Successful exploitation of this vulnerability requires an attacker to take additional actions prior to exploitation to prepare the target environment.