Lucene search

K
cvelistRedhatCVELIST:CVE-2019-3872
HistoryJun 12, 2019 - 1:45 p.m.

CVE-2019-3872

2019-06-1213:45:56
CWE-79
redhat
www.cve.org
1

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

6.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.1%

It was found that a SAMLRequest containing a script could be processed by Picketlink versions shipped in Jboss Application Platform 7.2.x and 7.1.x. An attacker could use this to send a malicious script to achieve cross-site scripting and obtain unauthorized information or conduct further attacks.

CNA Affected

[
  {
    "product": "picketlink",
    "vendor": "Red Hat",
    "versions": [
      {
        "status": "affected",
        "version": "as shipped with Jboss Enterprise Application Platform 7.2.x and 7.1.x"
      }
    ]
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

6.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.1%

Related for CVELIST:CVE-2019-3872