Skip to content

Information Cards Module vulnerable to Cross-site Scripting

Moderate severity GitHub Reviewed Published Jan 9, 2023 to the GitHub Advisory Database • Updated Oct 13, 2023

Package

composer simplesamlphp/simplesamlphp-module-infocard (Composer)

Affected versions

< 1.0

Patched versions

1.0

Description

A vulnerability was found in Information Cards Module and classified as problematic. This issue affects some unknown processing. The manipulation leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 1.0 is able to address this issue. The name of the patch is f6bfea49ae16dc6e179df8306d39c3694f1ef186. It is recommended to upgrade the affected component. The identifier VDB-217661 was assigned to this vulnerability.

References

Published by the National Vulnerability Database Jan 9, 2023
Published to the GitHub Advisory Database Jan 9, 2023
Reviewed Jan 13, 2023
Last updated Oct 13, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2010-10004

GHSA ID

GHSA-2phw-rgr7-5pvh
Checking history
See something to contribute? Suggest improvements for this vulnerability.