Vulnerabilities (CVE)

Filtered by vendor Simplesamlphp Subscribe
Filtered by product Information Cards Module
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-10004 1 Simplesamlphp 1 Information Cards Module 2024-05-14 4.0 MEDIUM 6.1 MEDIUM
A vulnerability was found in Information Cards Module on simpleSAMLphp and classified as problematic. This issue affects some unknown processing. The manipulation leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 1.0 is able to address this issue. The identifier of the patch is f6bfea49ae16dc6e179df8306d39c3694f1ef186. It is recommended to upgrade the affected component. The identifier VDB-217661 was assigned to this vulnerability.