Lucene search

K
cve[email protected]CVE-2010-10008
HistoryJan 17, 2023 - 8:15 a.m.

CVE-2010-10008

2023-01-1708:15:10
CWE-79
web.nvd.nist.gov
19
cve-2010-10008
cross-site scripting
remote attack
simplesamlphp
openidprovider
upgrade
unsupported产品

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

51.4%

UNSUPPORTED WHEN ASSIGNED A vulnerability was found in simplesamlphp simplesamlphp-module-openidprovider up to 0.8.x. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file templates/trust.tpl.php. The manipulation of the argument StateID leads to cross site scripting. The attack can be launched remotely. Upgrading to version 0.9.0 is able to address this issue. The identifier of the patch is 8365d48c863cf06ccf1465cc0a161cefae29d69d. It is recommended to upgrade the affected component. The identifier VDB-218473 was assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

Affected configurations

Vulners
NVD
Node
simplesamlphpsimplesamlphp-module-openidproviderMatch0.1
OR
simplesamlphpsimplesamlphp-module-openidproviderMatch0.2
OR
simplesamlphpsimplesamlphp-module-openidproviderMatch0.3
OR
simplesamlphpsimplesamlphp-module-openidproviderMatch0.4
OR
simplesamlphpsimplesamlphp-module-openidproviderMatch0.5
OR
simplesamlphpsimplesamlphp-module-openidproviderMatch0.6
OR
simplesamlphpsimplesamlphp-module-openidproviderMatch0.7
OR
simplesamlphpsimplesamlphp-module-openidproviderMatch0.8
VendorProductVersionCPE
simplesamlphpsimplesamlphp\-module\-openidprovider0.1cpe:2.3:a:simplesamlphp:simplesamlphp\-module\-openidprovider:0.1:*:*:*:*:*:*:*
simplesamlphpsimplesamlphp\-module\-openidprovider0.2cpe:2.3:a:simplesamlphp:simplesamlphp\-module\-openidprovider:0.2:*:*:*:*:*:*:*
simplesamlphpsimplesamlphp\-module\-openidprovider0.3cpe:2.3:a:simplesamlphp:simplesamlphp\-module\-openidprovider:0.3:*:*:*:*:*:*:*
simplesamlphpsimplesamlphp\-module\-openidprovider0.4cpe:2.3:a:simplesamlphp:simplesamlphp\-module\-openidprovider:0.4:*:*:*:*:*:*:*
simplesamlphpsimplesamlphp\-module\-openidprovider0.5cpe:2.3:a:simplesamlphp:simplesamlphp\-module\-openidprovider:0.5:*:*:*:*:*:*:*
simplesamlphpsimplesamlphp\-module\-openidprovider0.6cpe:2.3:a:simplesamlphp:simplesamlphp\-module\-openidprovider:0.6:*:*:*:*:*:*:*
simplesamlphpsimplesamlphp\-module\-openidprovider0.7cpe:2.3:a:simplesamlphp:simplesamlphp\-module\-openidprovider:0.7:*:*:*:*:*:*:*
simplesamlphpsimplesamlphp\-module\-openidprovider0.8cpe:2.3:a:simplesamlphp:simplesamlphp\-module\-openidprovider:0.8:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "simplesamlphp",
    "product": "simplesamlphp-module-openidprovider",
    "versions": [
      {
        "version": "0.1",
        "status": "affected"
      },
      {
        "version": "0.2",
        "status": "affected"
      },
      {
        "version": "0.3",
        "status": "affected"
      },
      {
        "version": "0.4",
        "status": "affected"
      },
      {
        "version": "0.5",
        "status": "affected"
      },
      {
        "version": "0.6",
        "status": "affected"
      },
      {
        "version": "0.7",
        "status": "affected"
      },
      {
        "version": "0.8",
        "status": "affected"
      }
    ]
  }
]

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

51.4%

Related for CVE-2010-10008