CVE-2019-3873

Published Jun 12, 2019

Last updated 5 years ago

Overview

Description
It was found that Picketlink as shipped with Jboss Enterprise Application Platform 7.2 would accept an xinclude parameter in SAMLresponse XML. An attacker could use this flaw to send a URL to achieve cross-site scripting or possibly conduct further attacks.
Source
secalert@redhat.com
NVD status
Modified

Risk scores

CVSS 3.0

Type
Primary
Base score
9
Impact score
6
Exploitability score
2.3
Vector string
CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H
Severity
CRITICAL

CVSS 2.0

Type
Primary
Base score
6
Impact score
6.4
Exploitability score
6.8
Vector string
AV:N/AC:M/Au:S/C:P/I:P/A:P

Weaknesses

nvd@nist.gov
CWE-79
secalert@redhat.com
CWE-79

Social media

Hype score
Not currently trending

Configurations