Lucene search

K

Simplesamlphp-module-openid Security Vulnerabilities

cve
cve

CVE-2010-10002

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as problematic has been found in SimpleSAMLphp simplesamlphp-module-openid. Affected is an unknown function of the file templates/consumer.php of the component OpenID Handler. The manipulation of the argument AuthState leads to cross site.....

6.1CVSS

6.1AI Score

0.001EPSS

2023-01-01 05:15 PM
47