Lucene search

K

Saml Sp Single Sign On Security Vulnerabilities

cve
cve

CVE-2019-12346

In the miniOrange SAML SP Single Sign On plugin before 4.8.73 for WordPress, the SAML Login Endpoint is vulnerable to XSS via a specially crafted SAMLResponse XML post.

6.1CVSS

5.9AI Score

0.001EPSS

2019-06-24 09:15 PM
81
cve
cve

CVE-2020-6850

Utilities.php in the miniorange-saml-20-single-sign-on plugin before 4.8.84 for WordPress allows XSS via a crafted SAML XML Response to wp-login.php. This is related to the SAMLResponse and RelayState variables, and the Destination parameter of the samlp:Response XML element.

6.1CVSS

5.9AI Score

0.002EPSS

2020-02-17 04:15 PM
64
cve
cve

CVE-2022-4496

The SAML SSO Standard WordPress plugin version 16.0.0 before 16.0.8, SAML SSO Premium WordPress plugin version 12.0.0 before 12.1.0 and SAML SSO Premium Multisite WordPress plugin version 20.0.0 before 20.0.7 does not validate that the redirect parameter to its SSO login endpoint points to an inter...

6.1CVSS

6.2AI Score

0.001EPSS

2023-01-30 09:15 PM
28