Skip to content

H3-2020-0006

LDAP Null Bind Allowed

Category SECURITY_MISCONFIGURATION
Base Score 0.1

Description

LDAP null bind allows any remote user to anonymously query the LDAP server for information.

Impact

LDAP null bind provides an attacker additional information about the environment that can be used in further attacks.

References