Vulnerability Name: | CVE-2019-3873 (CCN-162516) | ||||||||||||
Assigned: | 2019-03-14 | ||||||||||||
Published: | 2019-03-14 | ||||||||||||
Updated: | 2019-07-06 | ||||||||||||
Summary: | It was found that Picketlink as shipped with Jboss Enterprise Application Platform 7.2 would accept an xinclude parameter in SAMLresponse XML. An attacker could use this flaw to send a URL to achieve cross-site scripting or possibly conduct further attacks. | ||||||||||||
CVSS v3 Severity: | 9.0 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H) 8.6 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C)
5.2 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 6.0 Medium (CVSS v2 Vector: AV:N/AC:M/Au:S/C:P/I:P/A:P)
| ||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2019-3873 Source: BID Type: UNKNOWN 108739 Source: CCN Type: RHSA-2019:1419 RHSA-2019:1419 - Security Advisory Source: CCN Type: Red Hat Bugzilla - Bug 1689014 (CVE-2019-3873) - CVE-2019-3873 picketlink: URL injection via xinclude parameter Source: CONFIRM Type: Issue Tracking, Vendor Advisory https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3873 Source: XF Type: UNKNOWN picketlink-cve20193873-xss(162516) | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration CCN 1: ![]() | ||||||||||||
BACK |