Lucene search

K
cvelistRedhatCVELIST:CVE-2019-3873
HistoryJun 12, 2019 - 1:43 p.m.

CVE-2019-3873

2019-06-1213:43:46
CWE-79
redhat
www.cve.org

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:L

9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.1%

It was found that Picketlink as shipped with Jboss Enterprise Application Platform 7.2 would accept an xinclude parameter in SAMLresponse XML. An attacker could use this flaw to send a URL to achieve cross-site scripting or possibly conduct further attacks.

CNA Affected

[
  {
    "product": "picketlink",
    "vendor": "Red Hat",
    "versions": [
      {
        "status": "affected",
        "version": "as shipped with Jboss Enterprise Application Server 7.2"
      }
    ]
  }
]

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:L

9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.1%

Related for CVELIST:CVE-2019-3873