Vulnerability CVE-2019-3873


Published: 2019-06-12

Description:
It was found that Picketlink as shipped with Jboss Enterprise Application Platform 7.2 would accept an xinclude parameter in SAMLresponse XML. An attacker could use this flaw to send a URL to achieve cross-site scripting or possibly conduct further attacks.

CVSS2 => (AV:N/AC:M/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6/10
6.4/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> Jboss enterprise application platform 
Redhat -> Single sign-on 

 References:
http://www.securityfocus.com/bid/108739
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3873

Copyright 2024, cxsecurity.com

 

Back to Top