CVE-2010-10004

A vulnerability was found in Information Cards Module on simpleSAMLphp and classified as problematic. This issue affects some unknown processing. The manipulation leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 1.0 is able to address this issue. The identifier of the patch is f6bfea49ae16dc6e179df8306d39c3694f1ef186. It is recommended to upgrade the affected component. The identifier VDB-217661 was assigned to this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:simplesamlphp:information_cards_module:*:*:*:*:*:simplesamlphp:*:*

History

11 Apr 2024, 00:46

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad en Information Cards Module en simpleSAMLphp y ha sido clasificada como problemática. Este problema afecta algún procesamiento desconocido. La manipulación conduce a cross-site scripting. El ataque puede iniciarse de forma remota. La actualización a la versión 1.0 puede solucionar este problema. El identificador del parche es f6bfea49ae16dc6e179df8306d39c3694f1ef186. Se recomienda actualizar el componente afectado. A esta vulnerabilidad se le asignó el identificador VDB-217661.

12 Oct 2023, 09:15

Type Values Removed Values Added
Summary A vulnerability was found in Information Cards Module and classified as problematic. This issue affects some unknown processing. The manipulation leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 1.0 is able to address this issue. The name of the patch is f6bfea49ae16dc6e179df8306d39c3694f1ef186. It is recommended to upgrade the affected component. The identifier VDB-217661 was assigned to this vulnerability. A vulnerability was found in Information Cards Module on simpleSAMLphp and classified as problematic. This issue affects some unknown processing. The manipulation leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 1.0 is able to address this issue. The identifier of the patch is f6bfea49ae16dc6e179df8306d39c3694f1ef186. It is recommended to upgrade the affected component. The identifier VDB-217661 was assigned to this vulnerability.

12 Jan 2023, 23:57

Type Values Removed Values Added
References (MISC) https://vuldb.com/?ctiid.217661 - (MISC) https://vuldb.com/?ctiid.217661 - Third Party Advisory
References (MISC) https://vuldb.com/?id.217661 - (MISC) https://vuldb.com/?id.217661 - Third Party Advisory
References (MISC) https://github.com/simplesamlphp/simplesamlphp-module-infocard/commit/f6bfea49ae16dc6e179df8306d39c3694f1ef186 - (MISC) https://github.com/simplesamlphp/simplesamlphp-module-infocard/commit/f6bfea49ae16dc6e179df8306d39c3694f1ef186 - Patch, Third Party Advisory
References (MISC) https://github.com/simplesamlphp/simplesamlphp-module-infocard/releases/tag/v1.0 - (MISC) https://github.com/simplesamlphp/simplesamlphp-module-infocard/releases/tag/v1.0 - Release Notes, Third Party Advisory
CPE cpe:2.3:a:simplesamlphp:information_cards_module:*:*:*:*:*:simplesamlphp:*:*
First Time Simplesamlphp information Cards Module
Simplesamlphp
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1

09 Jan 2023, 12:40

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-09 08:15

Updated : 2024-05-14 02:16


NVD link : CVE-2010-10004

Mitre link : CVE-2010-10004

CVE.ORG link : CVE-2010-10004


JSON object : View

Products Affected

simplesamlphp

  • information_cards_module
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')