Lucene search

K
cve[email protected]CVE-2015-5301
HistoryNov 17, 2015 - 3:59 p.m.

CVE-2015-5301

2015-11-1715:59:06
CWE-264
web.nvd.nist.gov
21
cve-2015-5301
ipsilon
saml2
idp server
denial of service

5.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:P/A:P

5.8 Medium

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.5%

providers/saml2/admin.py in the Identity Provider (IdP) server in Ipsilon 0.1.0 before 1.0.2 and 1.1.x before 1.1.1 does not properly check permissions, which allows remote authenticated users to cause a denial of service by deleting a SAML2 Service Provider (SP).

Affected configurations

NVD
Node
ipsilon_projectipsilonMatch0.1.0
OR
ipsilon_projectipsilonMatch0.3.0
OR
ipsilon_projectipsilonMatch0.4.0
OR
ipsilon_projectipsilonMatch0.5.0
OR
ipsilon_projectipsilonMatch0.6.0
OR
ipsilon_projectipsilonMatch1.0.0
OR
ipsilon_projectipsilonMatch1.0.1
OR
ipsilon_projectipsilonMatch1.1.0

5.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:P/A:P

5.8 Medium

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.5%