Vulnerabilities > Barracuda > Load Balancer ADC > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-03-12 CVE-2019-5648 Insufficiently Protected Credentials vulnerability in Barracuda Load Balancer ADC Firmware
Authenticated, administrative access to a Barracuda Load Balancer ADC running unpatched firmware <= v6.4 allows one to edit the LDAP service configuration of the balancer and change the LDAP server to an attacker-controlled system, without having to re-enter LDAP credentials.
network
low complexity
barracuda CWE-522
5.5